[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2020/11/26 10:44:20 fuzzer started 2020/11/26 10:44:21 dialing manager at 10.128.0.26:44075 2020/11/26 10:44:21 syscalls: 3449 2020/11/26 10:44:21 code coverage: enabled 2020/11/26 10:44:21 comparison tracing: enabled 2020/11/26 10:44:21 extra coverage: enabled 2020/11/26 10:44:21 setuid sandbox: enabled 2020/11/26 10:44:21 namespace sandbox: enabled 2020/11/26 10:44:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/26 10:44:21 fault injection: enabled 2020/11/26 10:44:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/26 10:44:21 net packet injection: enabled 2020/11/26 10:44:21 net device setup: enabled 2020/11/26 10:44:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/26 10:44:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/26 10:44:21 USB emulation: enabled 2020/11/26 10:44:21 hci packet injection: enabled 2020/11/26 10:44:21 wifi device emulation: enabled 10:47:49 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:47:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 10:47:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) 10:47:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2e00000052008102020a00000401a10001810040fb03001800040fda1b40d819a9060c44a6ff0f00000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:47:50 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 10:47:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syzkaller login: [ 274.905870][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 275.134258][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 275.238991][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 275.362372][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 275.504149][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.513087][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.525628][ T8519] device bridge_slave_0 entered promiscuous mode [ 275.581994][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.598248][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.618061][ T8519] device bridge_slave_1 entered promiscuous mode [ 275.639328][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 275.678422][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.704036][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 275.725533][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.823590][ T8519] team0: Port device team_slave_0 added [ 275.841757][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.864881][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.874043][ T8521] device bridge_slave_0 entered promiscuous mode [ 275.885234][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.893205][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.901612][ T8521] device bridge_slave_1 entered promiscuous mode [ 275.922203][ T8519] team0: Port device team_slave_1 added [ 275.949084][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.976971][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.977091][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 275.983951][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.017202][ T8519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.032969][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.041328][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.068683][ T8519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.081881][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.125791][ T8521] team0: Port device team_slave_0 added [ 276.162602][ T8521] team0: Port device team_slave_1 added [ 276.341194][ T8519] device hsr_slave_0 entered promiscuous mode [ 276.350908][ T8519] device hsr_slave_1 entered promiscuous mode [ 276.370554][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.373014][ T8570] IPVS: ftp: loaded support on port[0] = 21 [ 276.377921][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.414069][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.437383][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 276.462115][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.469798][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.496023][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.664323][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.679672][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.689660][ T8523] device bridge_slave_0 entered promiscuous mode [ 276.701322][ T8521] device hsr_slave_0 entered promiscuous mode [ 276.709755][ T8521] device hsr_slave_1 entered promiscuous mode [ 276.717703][ T8521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.725632][ T8521] Cannot create hsr debugfs directory [ 276.747976][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.755055][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.764786][ T8523] device bridge_slave_1 entered promiscuous mode [ 276.824122][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 276.867363][ T3218] Bluetooth: hci0: command 0x0409 tx timeout [ 276.879265][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.951302][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.012390][ T8523] team0: Port device team_slave_0 added [ 277.024949][ T8523] team0: Port device team_slave_1 added [ 277.116385][ T4939] Bluetooth: hci1: command 0x0409 tx timeout [ 277.143622][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.151548][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.159735][ T8525] device bridge_slave_0 entered promiscuous mode [ 277.182963][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.191487][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.217531][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.241527][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.248941][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.258036][ T8525] device bridge_slave_1 entered promiscuous mode [ 277.280132][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.287378][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.314374][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.356085][ T3218] Bluetooth: hci2: command 0x0409 tx timeout [ 277.382755][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 277.400872][ T8519] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.444357][ T8523] device hsr_slave_0 entered promiscuous mode [ 277.453112][ T8523] device hsr_slave_1 entered promiscuous mode [ 277.461240][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.469543][ T8523] Cannot create hsr debugfs directory [ 277.495589][ T8570] chnl_net:caif_netlink_parms(): no params data found [ 277.524515][ T8519] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.548591][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.579926][ T8519] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.586854][ T3218] Bluetooth: hci3: command 0x0409 tx timeout [ 277.597740][ T8519] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.627340][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.709266][ T8521] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 277.741043][ T8525] team0: Port device team_slave_0 added [ 277.768444][ T8521] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 277.783023][ T8521] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 277.805709][ T8525] team0: Port device team_slave_1 added [ 277.826170][ T4939] Bluetooth: hci4: command 0x0409 tx timeout [ 277.826737][ T8521] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 277.848200][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.855302][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.864807][ T8527] device bridge_slave_0 entered promiscuous mode [ 277.885173][ T8570] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.892316][ T8570] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.901370][ T8570] device bridge_slave_0 entered promiscuous mode [ 277.917308][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.924374][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.933970][ T8527] device bridge_slave_1 entered promiscuous mode [ 277.952920][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.959999][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.993095][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.014237][ T8570] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.022109][ T8570] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.030944][ T8570] device bridge_slave_1 entered promiscuous mode [ 278.057968][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.064945][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.092131][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.138761][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.197373][ T8570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.209437][ T8570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.221904][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.246014][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 278.289987][ T8527] team0: Port device team_slave_0 added [ 278.301428][ T8527] team0: Port device team_slave_1 added [ 278.312662][ T8525] device hsr_slave_0 entered promiscuous mode [ 278.320934][ T8525] device hsr_slave_1 entered promiscuous mode [ 278.328554][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.337264][ T8525] Cannot create hsr debugfs directory [ 278.360547][ T8570] team0: Port device team_slave_0 added [ 278.409911][ T8570] team0: Port device team_slave_1 added [ 278.440670][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.447982][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.474302][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.516689][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.523652][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.551623][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.588621][ T8570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.595586][ T8570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.622925][ T8570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.643890][ T8570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.651207][ T8570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.677703][ T8570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.718787][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.749431][ T8527] device hsr_slave_0 entered promiscuous mode [ 278.759628][ T8527] device hsr_slave_1 entered promiscuous mode [ 278.766932][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.774490][ T8527] Cannot create hsr debugfs directory [ 278.782890][ T8523] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 278.802736][ T8570] device hsr_slave_0 entered promiscuous mode [ 278.811522][ T8570] device hsr_slave_1 entered promiscuous mode [ 278.819309][ T8570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.827195][ T8570] Cannot create hsr debugfs directory [ 278.882775][ T8523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.905810][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.939145][ T8523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 278.959332][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 278.967324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.980902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.993542][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.021257][ T8523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.039914][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.051093][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.061194][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.068488][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.077588][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.086997][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.095419][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.102543][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.110739][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.149983][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.159791][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.187781][ T4939] Bluetooth: hci1: command 0x041b tx timeout [ 279.224140][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.256110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.263986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.273979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.283759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.293654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.341701][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.350651][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.360292][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.370314][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.379449][ T4939] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.386594][ T4939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.433552][ T3218] Bluetooth: hci2: command 0x041b tx timeout [ 279.436152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.465421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.475317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.484615][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.492693][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.501725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.510899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.520048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.535032][ T8525] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.553486][ T8519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.570780][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.582756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.591888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.600951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.610728][ T8525] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.630983][ T8525] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.661136][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.671177][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.684699][ T4939] Bluetooth: hci3: command 0x041b tx timeout [ 279.686272][ T8525] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.703245][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.717686][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.730318][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.765851][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.774285][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.809801][ T8521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.823311][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.836248][ T8527] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.849405][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.864624][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.873592][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.881611][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.904165][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.911689][ T8527] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.918652][ T4939] Bluetooth: hci4: command 0x041b tx timeout [ 279.974756][ T8527] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.998332][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.019831][ T8570] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.031673][ T8570] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.052635][ T8570] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.062098][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.070451][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.078711][ T8527] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.115981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.124619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.137060][ T8570] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.161770][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.223063][ T8519] device veth0_vlan entered promiscuous mode [ 280.230900][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.240344][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.249684][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.259504][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.277390][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.285304][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.303248][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.324189][ T8519] device veth1_vlan entered promiscuous mode [ 280.331273][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 280.346856][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.354924][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.364315][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.408239][ T8521] device veth0_vlan entered promiscuous mode [ 280.415022][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.424197][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.433412][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.442428][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.449573][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.458192][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.467484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.476376][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.483445][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.491471][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.500231][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.518935][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.528618][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.538195][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.546936][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.555413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.594604][ T8519] device veth0_macvtap entered promiscuous mode [ 280.617377][ T8519] device veth1_macvtap entered promiscuous mode [ 280.629814][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.641361][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.650495][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.659525][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.668432][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.676928][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.685362][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.704434][ T8523] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.718638][ T8523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.736916][ T8521] device veth1_vlan entered promiscuous mode [ 280.765435][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.773690][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.782224][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.790948][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.801456][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.810371][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.820150][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.828690][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.837823][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.847063][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.906565][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.922228][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.938874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.948349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.958302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.969938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.998204][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.014643][ T8519] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.023892][ T8519] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.035680][ T3134] Bluetooth: hci0: command 0x040f tx timeout [ 281.043620][ T8519] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.052473][ T8519] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.084115][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.099172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.109612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.132016][ T8570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.154110][ T8521] device veth0_macvtap entered promiscuous mode [ 281.175234][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.185147][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.193237][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.203903][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.237267][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.245007][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.260964][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.270963][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.281629][ T3218] Bluetooth: hci1: command 0x040f tx timeout [ 281.283237][ T8521] device veth1_macvtap entered promiscuous mode [ 281.325078][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.361363][ T8570] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.376130][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.385079][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.404877][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.420531][ T4939] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.427649][ T4939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.436123][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.444957][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.453733][ T4939] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.460859][ T4939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.470666][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.479101][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.508873][ T3218] Bluetooth: hci2: command 0x040f tx timeout [ 281.547748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.558945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.567908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.578591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.596572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.605100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.633575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.650058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.660066][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.671888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.681612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.690963][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.698100][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.707341][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.717051][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.725586][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.732653][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.753691][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.772452][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.783438][ T9825] Bluetooth: hci3: command 0x040f tx timeout [ 281.791203][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.819191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.828446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.836936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.844756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.854716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.863709][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.870826][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.879402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.888335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.897323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.906932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.918308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.926909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.935412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.944396][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.951799][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.971214][ T8523] device veth0_vlan entered promiscuous mode [ 281.986233][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 281.995050][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.003332][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.012505][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.021286][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.030961][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.051935][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.062909][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.068494][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.089484][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.099093][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.118090][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.129854][ T8521] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.138797][ T8521] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.148924][ T8521] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.158015][ T8521] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.170749][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.179817][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.189270][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.198298][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.210112][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.219619][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.229848][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.248883][ T8523] device veth1_vlan entered promiscuous mode [ 282.307887][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.317229][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.327189][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.338403][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.346784][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.354940][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.364652][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.386963][ T3711] Bluetooth: hci5: command 0x040f tx timeout [ 282.411584][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.429814][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.439960][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.448947][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.457143][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.511676][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.522485][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.534427][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.543721][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.574075][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.582947][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.592260][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.601362][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.610104][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.619237][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.628050][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.635818][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.648740][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.668417][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.707860][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.711783][ T9850] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 282.738063][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.758562][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.796844][ T8523] device veth0_macvtap entered promiscuous mode [ 282.843918][ T8523] device veth1_macvtap entered promiscuous mode [ 282.884675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.893438][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.918110][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.926193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.951066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.970137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.984004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.993529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.003320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:47:59 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 283.078859][ T8570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.110320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.143240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.173290][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.185692][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 283.194573][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.206294][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.217115][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.229395][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.249215][ T8525] device veth0_vlan entered promiscuous mode [ 283.270137][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.279609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.288273][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:47:59 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 283.313003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.324601][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.342471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.364341][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.389659][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.403422][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 283.410517][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.422353][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.434156][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.446131][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.463149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.477900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.500714][ T8523] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:47:59 executing program 0: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 283.537034][ T8523] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.553641][ T8523] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.566252][ T8523] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.586451][ T9825] Bluetooth: hci2: command 0x0419 tx timeout [ 283.597381][ T8525] device veth1_vlan entered promiscuous mode 10:47:59 executing program 1: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 283.688931][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.699741][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.736127][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.769467][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.790526][ T9904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 283.800489][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.826793][ T9825] Bluetooth: hci3: command 0x0419 tx timeout [ 283.857752][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.961981][ T8570] device veth0_vlan entered promiscuous mode 10:48:00 executing program 1: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:48:00 executing program 0: r0 = fsopen(&(0x7f0000000100)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x3) [ 284.016694][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.028867][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.076338][ T9825] Bluetooth: hci4: command 0x0419 tx timeout [ 284.092611][ T8525] device veth0_macvtap entered promiscuous mode 10:48:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x2001, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) [ 284.133345][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.142435][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.162104][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.180150][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.216955][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:48:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) [ 284.258780][ T8570] device veth1_vlan entered promiscuous mode [ 284.281149][ T8525] device veth1_macvtap entered promiscuous mode [ 284.337164][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.338454][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.359397][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.386377][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.406432][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.414601][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.432859][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.444325][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.463384][ T8527] device veth0_vlan entered promiscuous mode [ 284.474920][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 284.492549][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.505111][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.521924][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.533975][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.544705][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.557870][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.568693][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.581924][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.594836][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.613735][ T8527] device veth1_vlan entered promiscuous mode [ 284.671822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.682094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.693502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.725827][ T9869] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.743942][ T8570] device veth0_macvtap entered promiscuous mode [ 284.745336][ T9869] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.752138][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.770877][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.782129][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.805949][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.827191][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.846341][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.864166][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.890729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.902537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.911780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.921595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.930610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.939811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.951462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.966917][ T8525] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.990639][ T8525] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.999907][ T8525] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.009051][ T8525] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.037321][ T8570] device veth1_macvtap entered promiscuous mode [ 285.046962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.074781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.086563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.118634][ T8527] device veth0_macvtap entered promiscuous mode [ 285.143648][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:48:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) [ 285.160459][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.186055][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.198144][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.213339][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.238742][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.249648][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.264601][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.288376][ T8570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.302720][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.312094][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.323397][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.356218][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.377066][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.388533][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.400045][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.411896][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.423575][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.434082][ T8570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.446150][ T8570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.459965][ T8570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.473442][ T8570] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.483327][ T8570] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.493186][ T8570] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.502184][ T8570] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.517230][ T8527] device veth1_macvtap entered promiscuous mode [ 285.525420][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.525994][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.547262][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.632589][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.656063][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.666463][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.677021][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.689742][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.700285][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.710177][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.720868][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.732251][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.742920][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.756362][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.774947][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.788004][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.799261][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.814940][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.827710][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.839234][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.849177][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.860182][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.870648][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.881556][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.891455][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.902186][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.914848][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.929199][ T8527] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.938830][ T8527] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.947949][ T8527] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.957056][ T8527] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.971569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.981703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.030218][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.056474][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.075043][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.140028][ T882] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.178371][ T882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.230861][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.259281][ T9890] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.277267][ T9869] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.284565][ T9890] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.287062][ T9869] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.301680][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.330410][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.366224][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.374219][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.404038][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.422949][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.446104][T10005] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.448427][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.481587][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.615016][T10013] mkiss: ax0: crc mode is auto. 10:48:02 executing program 3: r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffc4}) 10:48:02 executing program 1: pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000003fc, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x401, 0x6, 0x6, 0xa8cd, 0xc1}) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:48:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 10:48:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x115, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:48:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae5ed88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:48:02 executing program 4: io_setup(0x5a, &(0x7f0000000200)=0x0) io_destroy(r0) io_setup(0x1f, &(0x7f0000000080)) io_submit(r0, 0x0, 0x0) [ 286.905644][ C0] hrtimer: interrupt took 52187 ns 10:48:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 10:48:03 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x82, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'trylock', ' ', 'io'}, 0xb) 10:48:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f00000002c0)={0x9}) 10:48:03 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 10:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000680)=@gcm_256={{0x304}, "6328a4c7c803262c", "19473d5d4d0be3e719e0e668095080daac60f9d9d6bf0d66279df0971e490f49", 'A\nW\x00'}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "039871db664b9abb", "d922ea14bab36f76c4f69b8dd1ce6f02", "8bdb50e7", "0139e2ff2074906c"}, 0x28) 10:48:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 287.331784][T10066] encrypted_key: key user:syz not found [ 287.334146][T10066] encrypted_key: keyword 'new' not allowed when called from .update method [ 287.353053][T10058] x_tables: eb_tables: dnat.0 target: invalid size 16 (kernel) != (user) 0 10:48:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="6d057c005d52994c0afc21be2900001e47e2252cb7882b9abb2a2f8fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa49d5c0600000000000000dc10000000000096b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e1653e46a428657a6862959d565ed8b40b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c732feee4ed546ef9724dfe2d43af9fe5bcd59bf9117673acfa22a2230ad43936500de7c065bae8cc0b53b7f78e7505d8e2b53d167eeff070000000000000000ff01e5fb"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 10:48:03 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 10:48:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) [ 287.459224][T10071] x_tables: eb_tables: dnat.0 target: invalid size 16 (kernel) != (user) 0 10:48:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x2) [ 287.575541][T10084] encrypted_key: key user:syz not found [ 287.612609][T10088] block nbd1: NBD_DISCONNECT [ 287.648868][T10088] block nbd1: NBD_DISCONNECT 10:48:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x6, 0xffff, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0xe]}, 0x40) 10:48:03 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 10:48:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x2) 10:48:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:48:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x6}, 0x40) 10:48:04 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:04 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 10:48:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x2) 10:48:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1d, 0xa}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 287.879578][T10102] encrypted_key: key user:syz not found [ 287.979057][T10108] input: syz1 as /devices/virtual/input/input5 10:48:04 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xfffffffffffffffe) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000380)={0x0, 0x0, 0x6}) [ 288.100654][T10120] encrypted_key: key user:syz not found [ 288.102323][T10115] input: syz1 as /devices/virtual/input/input6 10:48:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x2) 10:48:04 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x168, 0x0, 0x0, 0x0, 0x1b8, 0x250, 0x250, 0x1b8, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c51823742c16137ee045886bbd1be494201b400"}}}, {{@ipv6={@private1, @dev, [], [], 'netdevsim0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 10:48:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:48:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 288.372883][T10137] loop5: detected capacity change from 0 to 135266304 [ 288.407675][T10139] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 10:48:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x80004) fstat(r0, &(0x7f0000000040)) [ 288.463261][T10142] input: syz1 as /devices/virtual/input/input7 10:48:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18}) [ 288.600134][T10151] input: syz1 as /devices/virtual/input/input8 10:48:04 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xfffffffffffffffe) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000380)={0x0, 0x0, 0x6}) 10:48:05 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4115, 0x1013}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 10:48:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:48:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:48:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18}) [ 288.941712][T10173] loop5: detected capacity change from 0 to 135266304 [ 288.954692][T10174] input: syz1 as /devices/virtual/input/input9 [ 288.983078][T10176] input: syz1 as /devices/virtual/input/input10 10:48:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18}) 10:48:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:48:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:48:05 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xfffffffffffffffe) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000380)={0x0, 0x0, 0x6}) 10:48:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18}) [ 289.443574][T10203] input: syz1 as /devices/virtual/input/input11 [ 289.445255][T10201] input: syz1 as /devices/virtual/input/input12 10:48:05 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) [ 289.540443][T10212] loop5: detected capacity change from 0 to 135266304 10:48:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4115, 0x1013}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 10:48:05 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:05 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:06 executing program 0: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 10:48:06 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0xfffffffffffffffe) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000380)={0x0, 0x0, 0x6}) 10:48:06 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:06 executing program 0: socket(0x10, 0x803, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 290.242403][T10238] loop5: detected capacity change from 0 to 135266304 10:48:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4115, 0x1013}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 10:48:06 executing program 0: socket(0x10, 0x803, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:48:06 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0xee00) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee00]) setfsgid(r0) 10:48:06 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:07 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6d, 0x0) 10:48:07 executing program 0: socket(0x10, 0x803, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:48:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x9, {0x7}}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) 10:48:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4115, 0x1013}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 10:48:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 291.179899][T10274] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 291.246011][T10274] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 291.317392][T10277] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 10:48:07 executing program 0: socket(0x10, 0x803, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) socket$packet(0x11, 0x2, 0x300) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 291.459426][T10277] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:48:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000200ffffac14140014000100f1"], 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 10:48:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000020", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 10:48:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080004400000000008000140000000000800024040ff94a6090003"], 0xd0}}, 0x0) 10:48:08 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:08 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) pipe2(0x0, 0x0) 10:48:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000200ffffac14140014000100f1"], 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 10:48:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) ioctl$sock_netdev_private(r0, 0x8949, &(0x7f0000000000)) 10:48:08 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000002", 0x28, 0x3a, 0xff, @empty, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @private1}}}}}}, 0x0) 10:48:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:48:08 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000002", 0x28, 0x3a, 0xff, @empty, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @private1}}}}}}, 0x0) 10:48:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000200ffffac14140014000100f1"], 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 10:48:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) ioctl$sock_netdev_private(r0, 0x8949, &(0x7f0000000000)) 10:48:08 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)) 10:48:08 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000002", 0x28, 0x3a, 0xff, @empty, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @private1}}}}}}, 0x0) 10:48:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000200ffffac14140014000100f1"], 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) 10:48:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f0000000000)=@gettaction={0x38, 0x32, 0x335672379f49a3b1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7f}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x38}}, 0x0) 10:48:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x4c}}, 0x0) 10:48:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 10:48:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) ioctl$sock_netdev_private(r0, 0x8949, &(0x7f0000000000)) 10:48:09 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000002", 0x28, 0x3a, 0xff, @empty, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @private1}}}}}}, 0x0) 10:48:09 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89ed, 0x0) 10:48:09 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x3, 0xa46}, {0x3}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 293.175865][T10335] loop0: detected capacity change from 0 to 135266304 10:48:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f0000001f00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:48:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) ioctl$sock_netdev_private(r0, 0x8949, &(0x7f0000000000)) 10:48:09 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00270d0000002b1ecd5d0000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c000200060002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 10:48:09 executing program 1: syz_usb_connect(0x0, 0x65, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x38, 0xe1, 0x37, 0x8, 0x5a9, 0x2641, 0xc2ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "eb06dc"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5}, [@mdlm_detail={0x27, 0x24, 0x13, 0x0, "8cc8138bb200225cad94cae64a14ec5fb383e185070ae67237d8a909a8c45265742a48"}]}]}}]}}]}}, 0x0) 10:48:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f018c6b4e260f650966b9800000c00f326635004000000f30b899028ed0b801008ed00fa10b6bc136f30f5e350fc769b8", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 293.526213][T10364] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 293.795254][T10354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:10 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) [ 293.914605][ T34] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 294.194530][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 294.339203][T10357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x4c}}, 0x0) 10:48:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x8, &(0x7f0000000100)="81", 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/11, &(0x7f0000000080)=0x10) 10:48:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 10:48:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f018c6b4e260f650966b9800000c00f326635004000000f30b899028ed0b801008ed00fa10b6bc136f30f5e350fc769b8", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:48:10 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00270d0000002b1ecd5d0000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c000200060002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 294.474915][ T34] usb 2-1: New USB device found, idVendor=05a9, idProduct=2641, bcdDevice=c2.ea [ 294.495389][ T34] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.506345][ T34] usb 2-1: Product: syz [ 294.510558][ T34] usb 2-1: Manufacturer: syz [ 294.531883][T10396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.564350][ T34] usb 2-1: SerialNumber: syz 10:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x490, 0x0, 0x5, 0x2, 0xc0010141, 0x0, 0x2]}) [ 294.598230][T10401] loop0: detected capacity change from 0 to 135266304 [ 294.609501][ T34] usb 2-1: config 0 descriptor?? 10:48:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 10:48:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f018c6b4e260f650966b9800000c00f326635004000000f30b899028ed0b801008ed00fa10b6bc136f30f5e350fc769b8", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:48:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000007c0)={0x28}, 0x28) [ 294.925659][T10432] loop0: detected capacity change from 0 to 135266304 [ 294.955080][ T34] uvcvideo: Found UVC 0.00 device syz (05a9:2641) [ 294.961780][ T34] uvcvideo: No valid video chain found. [ 294.993417][ T34] usb 2-1: USB disconnect, device number 2 [ 295.704233][ T9962] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 295.944225][ T9962] usb 2-1: Using ep0 maxpacket: 8 [ 296.224729][ T9962] usb 2-1: New USB device found, idVendor=05a9, idProduct=2641, bcdDevice=c2.ea [ 296.233797][ T9962] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.256812][ T9962] usb 2-1: Product: syz [ 296.265957][ T9962] usb 2-1: Manufacturer: syz [ 296.271960][ T9962] usb 2-1: SerialNumber: syz [ 296.290677][ T9962] usb 2-1: config 0 descriptor?? 10:48:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f018c6b4e260f650966b9800000c00f326635004000000f30b899028ed0b801008ed00fa10b6bc136f30f5e350fc769b8", 0x31}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:48:12 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 10:48:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x4c}}, 0x0) 10:48:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 10:48:12 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00270d0000002b1ecd5d0000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c000200060002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 10:48:12 executing program 1: syz_usb_connect(0x0, 0x65, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x38, 0xe1, 0x37, 0x8, 0x5a9, 0x2641, 0xc2ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "eb06dc"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5}, [@mdlm_detail={0x27, 0x24, 0x13, 0x0, "8cc8138bb200225cad94cae64a14ec5fb383e185070ae67237d8a909a8c45265742a48"}]}]}}]}}]}}, 0x0) [ 296.494310][ T9962] uvcvideo: Found UVC 0.00 device syz (05a9:2641) [ 296.501178][ T9962] uvcvideo: No valid video chain found. [ 296.540390][ T9962] usb 2-1: USB disconnect, device number 3 [ 296.586897][T10485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.667254][T10492] loop0: detected capacity change from 0 to 135266304 [ 297.056521][ T9962] usb 2-1: new high-speed USB device number 4 using dummy_hcd 10:48:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x911e0300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 10:48:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4, "77c8052e"}, &(0x7f0000000480)=0x2c) 10:48:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) [ 297.334268][ T9962] usb 2-1: Using ep0 maxpacket: 8 10:48:13 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000000080)) [ 297.542847][T10522] loop0: detected capacity change from 0 to 131072 [ 297.602986][T10522] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop0 scanned by syz-executor.0 (10522) [ 297.632024][ T9962] usb 2-1: New USB device found, idVendor=05a9, idProduct=2641, bcdDevice=c2.ea 10:48:13 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 297.650904][ T9962] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.666890][ T9962] usb 2-1: Product: syz [ 297.674883][ T9962] usb 2-1: Manufacturer: syz [ 297.679512][ T9962] usb 2-1: SerialNumber: syz [ 297.695381][ T9962] usb 2-1: config 0 descriptor?? [ 297.743294][T10522] BTRFS error (device loop0): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 297.773541][T10522] BTRFS error (device loop0): superblock contains fatal errors [ 297.786169][T10522] BTRFS error (device loop0): open_ctree failed 10:48:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = gettid() tkill(r3, 0x40) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) [ 297.974236][ T9962] uvcvideo: Found UVC 0.00 device syz (05a9:2641) [ 297.980718][ T9962] uvcvideo: No valid video chain found. 10:48:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = gettid() tkill(r3, 0x40) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) [ 298.025562][ T9962] usb 2-1: USB disconnect, device number 4 10:48:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = gettid() tkill(r3, 0x40) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) [ 298.258859][T10513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.293361][T10518] device macvlan2 entered promiscuous mode [ 298.326528][T10518] bond0: (slave macvlan2): Error -22 calling dev_set_mtu [ 298.387558][T10548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.418244][T10513] device macvlan2 entered promiscuous mode 10:48:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x4c}}, 0x0) 10:48:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001400)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in6=@private0}, {@in=@remote, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}, @lifetime_val={0x24}]}, 0x160}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 10:48:14 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00270d0000002b1ecd5d0000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c000200060002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 298.437920][T10513] bond0: (slave macvlan2): Error -22 calling dev_set_mtu 10:48:14 executing program 1: syz_usb_connect(0x0, 0x65, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x38, 0xe1, 0x37, 0x8, 0x5a9, 0x2641, 0xc2ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "eb06dc"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5}, [@mdlm_detail={0x27, 0x24, 0x13, 0x0, "8cc8138bb200225cad94cae64a14ec5fb383e185070ae67237d8a909a8c45265742a48"}]}]}}]}}]}}, 0x0) [ 298.974035][T10571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:48:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:15 executing program 5: socket$inet6(0xa, 0xb, 0x0) 10:48:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() r3 = gettid() tkill(r3, 0x40) write$cgroup_pid(r1, &(0x7f0000000080)=r2, 0x12) [ 299.124081][ T3711] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:48:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 10:48:15 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000001340)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 10:48:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 10:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 10:48:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000003000000", 0x1c) [ 299.373976][ T3711] usb 2-1: Using ep0 maxpacket: 8 10:48:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) [ 299.678060][ T3711] usb 2-1: New USB device found, idVendor=05a9, idProduct=2641, bcdDevice=c2.ea [ 299.703626][ T3711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.744871][T10622] device lo entered promiscuous mode [ 299.765719][ T3711] usb 2-1: Product: syz [ 299.772263][T10620] device lo left promiscuous mode [ 299.782825][ T3711] usb 2-1: Manufacturer: syz [ 299.801266][T10622] device lo entered promiscuous mode [ 299.803485][ T3711] usb 2-1: SerialNumber: syz [ 299.814450][T10622] device lo left promiscuous mode [ 299.824782][ T3711] usb 2-1: config 0 descriptor?? [ 300.149468][ T3711] uvcvideo: Found UVC 0.00 device syz (05a9:2641) [ 300.171242][ T3711] uvcvideo: No valid video chain found. [ 300.220953][ T3711] usb 2-1: USB disconnect, device number 5 10:48:16 executing program 1: syz_usb_connect(0x0, 0x65, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x38, 0xe1, 0x37, 0x8, 0x5a9, 0x2641, 0xc2ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "eb06dc"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5}, [@mdlm_detail={0x27, 0x24, 0x13, 0x0, "8cc8138bb200225cad94cae64a14ec5fb383e185070ae67237d8a909a8c45265742a48"}]}]}}]}}]}}, 0x0) 10:48:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x85, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 10:48:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 10:48:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:16 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 10:48:16 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 10:48:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000002d80)=0xffffffffffffff36) 10:48:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 10:48:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20006080}, 0x20001004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000080)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x94) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) 10:48:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) [ 301.053731][ T3711] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 301.303768][ T3711] usb 2-1: Using ep0 maxpacket: 8 [ 301.614156][ T3711] usb 2-1: New USB device found, idVendor=05a9, idProduct=2641, bcdDevice=c2.ea [ 301.623973][ T3711] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.632219][ T3711] usb 2-1: Product: syz [ 301.636472][ T3711] usb 2-1: Manufacturer: syz [ 301.641100][ T3711] usb 2-1: SerialNumber: syz [ 301.650425][ T3711] usb 2-1: config 0 descriptor?? [ 301.953900][ T3711] uvcvideo: Found UVC 0.00 device syz (05a9:2641) [ 301.960656][ T3711] uvcvideo: No valid video chain found. [ 301.969476][ T3711] usb 2-1: USB disconnect, device number 6 10:48:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000000280)=@ethtool_cmd={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x200000]}}) 10:48:18 executing program 3: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000980)=0xc1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)) 10:48:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) 10:48:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280), 0x8) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:48:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x102, 0x0) 10:48:18 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x101, 0x3}) 10:48:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='rdma.current\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000032bfc61c0000000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='ext4_es_find_extent_range_exit\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) 10:48:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb27203, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='+', 0x1}], 0x1) 10:48:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) 10:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) 10:48:19 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={0x0}) 10:48:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) [ 303.335525][T10700] device wlan1 entered promiscuous mode [ 303.352711][T10730] device wlan1 left promiscuous mode 10:48:19 executing program 3: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) 10:48:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) 10:48:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x29b000) 10:48:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x9c) 10:48:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x102, 0x0) 10:48:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) 10:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x6) wait4(r0, 0x0, 0xf, 0x0) [ 303.922512][T10748] device wlan1 entered promiscuous mode 10:48:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x29b000) 10:48:20 executing program 3: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x9c) 10:48:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x29b000) 10:48:20 executing program 2: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:20 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x22, &(0x7f0000000000)="fe9908ff", 0x4) 10:48:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x102, 0x0) [ 304.340457][T10765] device wlan1 left promiscuous mode 10:48:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x29b000) 10:48:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x9c) [ 304.786530][T10780] IPVS: ftp: loaded support on port[0] = 21 [ 304.889849][T10768] device wlan1 entered promiscuous mode 10:48:21 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 10:48:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x102, 0x0) 10:48:21 executing program 3: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x9c) 10:48:21 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg$inet(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc0c0) [ 305.714633][T10776] device wlan1 entered promiscuous mode 10:48:22 executing program 2: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086603, 0xb07100) 10:48:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 10:48:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) close(r1) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080006", 0x1b) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 306.264709][T10825] xt_NFQUEUE: number of total queues is 0 [ 306.287003][T10784] IPVS: ftp: loaded support on port[0] = 21 [ 306.298396][T10796] device wlan1 left promiscuous mode [ 306.649876][T10799] device wlan1 entered promiscuous mode [ 306.663447][T10816] device wlan1 left promiscuous mode [ 306.887851][T10820] device wlan1 entered promiscuous mode [ 306.941304][T10825] xt_NFQUEUE: number of total queues is 0 10:48:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:23 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 10:48:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000)=0x1000, 0x4) 10:48:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x11, 0x0, 0x0) 10:48:23 executing program 2: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000196c0)='wlan1\x00\x1b\x1a\x02\xd9n\xff\x8a\xb2\xd9\x00L\x06\xb5\x12\x03F\xd9\x00\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xa9\xb8p\xab\xc1?r\xebkX!D\xc3c\b{\xe0Q\\^\x14\xa1B=M\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xe4\xe8#/\x11%\xac%j\x9d\xeb\xba\xe6\xc4\xc4\x02\x8dT5\xddB48\x8f\xde\xbb\xc18\x84\xb5:f\xcb\xb4\r\x85\xf4\xee\xf2g~YX\bE;I\xa7\xe9\xf4]\x00\x8d\xec\xb2\x02\xe94\x87#07M\xfa\xaf@B=u\x013\x1e%\x18\x82\xc1\x80~H\x90\x9c\x8f;s\xc9\x17\x8a\x99\xb6\xabNG\xf7:\xbaN\x03\xae`\xcc\x03\x04E\xbaw\x7fo\xc5B\xf3\xd1}|\x92V\xbang\xdf\x8b\x8a\xd7\x1bD\x95\x1d\xfe\xb2\x87\xa14Z\xe5\xb3\xad\xd1\xb9F\x1d\a\r\xcd\xf6\xd3\xbd\x92i\x9f\xa5\x1b\xb5\xc68\x84,\n\xea[\xde\v\xf4iU\x97 \xc38\xb9\xd3d\xfb\xd0\x85Z\riO\x1ce\xc9\xc9p\x8f\xd1+\xd7\xceV\xab+M\xb3\x9e\xec:\xcb\x1bfE\x9f\xab\xd2\xcb\a.\xbc\xaf\x11\xd6#\xb6\x91K\xeb\xfd\xf2;i\x1ay\xe6\x01\xdc~dI:\xb0w\x0e\xd1\xa8\x9a7\xcd;i\xf0\xc6j\xea\x85\xad}\xfcs\xac\xc0\x82\xc5\x12\xd8\xde\xd1\xd1\x9e0t\xb8\xdf\xc9\x86\x89\n\xec\xe7\x05\xc3\x92*\xb6\x1a\xa4\x8c\xec\x84\x8aD\xf2Cg\x7fPk\t\x8e\xb4\xafV\xe8y\xfb\x9aX\x956\x829\x16\xd5)\n\x98\xc0\x9a\x8cs\x97\xa5\xd7\xbc\xaf\xcf\n>j8\xba\xf1\xf4W\xd2\xf2\xeb\xe1\x89:\x86O\x12Y\xe2(\xc1\xec\xf8\x19\x18\xbbi\xec\xc3c\xe48\x80\x98KC<|\x04\x85\xd8\x00\x00\x12\x12\xfe\xa0\xf4\x88\xb9\xea\x14E\x1a0([X7S\xe9\xb9\xe8\xdaIc\x9a\xc6g\x91\x86\xf4\xff\b\xd7*\xa5\xd3Z))\xd2_\x10\xbam\xb1\xfa\xa2<\x15\xdb\x94\xc7^V\xa0=\x06\x1d\x0e\x04\xa1\xdc\x10\b\x80\xc6\xfd\x89\xe8\x1c\xe7\\\'0\xd7 \xbfxu\xbf\x9fo\xc7\r\x98O)\bi\xff\x96\xd6+\x8b\xaea\x90\\\x1f\xe8\xf4\xa9-\xd0\x04\xbd\xe4c.&\xff\x95\xc8\xca\x01$z\x86\xdc\xbb\x18e\xb6W\xb2Yh\x84\xf5\x8c\x10\x9b\xa3\xb8\x00'/574) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc}, 0x4, 0x0, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:48:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x2e}, 0x20) [ 307.180525][T10877] device wlan1 left promiscuous mode 10:48:23 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x11, 0x0, 0x0) [ 307.307196][T10883] IPVS: ftp: loaded support on port[0] = 21 10:48:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x2e}, 0x20) [ 307.468259][T10889] IPVS: ftp: loaded support on port[0] = 21 10:48:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x11, 0x0, 0x0) 10:48:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x2e}, 0x20) 10:48:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x11, 0x0, 0x0) [ 308.008566][T10884] device wlan1 entered promiscuous mode 10:48:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x2e}, 0x20) 10:48:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000001200)=""/254, 0xfe}], 0x1, 0x0, 0x0) 10:48:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:48:24 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 10:48:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 308.985908][T10966] IPVS: ftp: loaded support on port[0] = 21 10:48:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x402, 0x0, 0x1}, 0x40) socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 10:48:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 309.241657][T10989] IPVS: ftp: loaded support on port[0] = 21 10:48:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3323909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 10:48:25 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000180)={'caif0\x00', @ifru_addrs=@xdp}}) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x4, &(0x7f0000000540)=[{&(0x7f0000000380)="9cad2ca556880809911aa04ab8f400070def49d04a9ac65058221275c1c45468a3fc53e6d5ca09d718378fb55fa36fd125a7c5a239f0ecf766e14da61533a5cf43a94f44ee4c77374eab48296f7dc533243ceca8f9e56aa14f927e4bb45852aa412d5361db4d09d062c23364d1ad8d65a9cb79b067169228b0527ce224557d967d3e9df0f6c25a2d6f7e7ec4af29f2ab03e614afa0c204e0a6046a30afae7331cd62b49fc2a166525dd363b214079aeafa6934db9975281660f899e32d60a379928b1e91414b10dc64d964d9e53d3361d97f1dcf0b7df331ea88e9d14f53a17dd92a9e6b99221bb0b5affe103ec58221101b6d96b9de5d50", 0xf8, 0x3}, {&(0x7f0000000480)="8489c438f61bb1d75f8a3c9a8ebf67859b1d60111494053f97d24b309c53d599330f6d7b5db6a8d57b07e7fa69a7e6331e380d975d8fa9d38437454d04607a7345b2c215020e5292b8b9bc1748d22eb576bd6bdfe7e955b0815c7aeab00870e839647e5efebdd83c6a02a97b119bde458dfd2ddc730438074f492741cfbd311c9d61d4eb98ac70635da231e92d17496a9f2edc31959fdab49030e56e1b8d798defedd6", 0xa3, 0x6}, {&(0x7f0000000200)="b2191cf3fa3a98afff9ba9b90b54ea01dd9467b314be482086cfb4ec53a2dd28d30c79c57d4ce4b7b1146c0cd04a0b1c3169e2cb7b51e5ea0335c9f49c15784f689417e40c5b6fb944330fb53890d139bf737118e004dd8d728256a54c03c4117bc8cb70c116ab", 0x67, 0x3}, {&(0x7f00000002c0)="42a7d874f625ed7dd459cd496522ecfa323c186ca2de5778de52479579aee76d2b4ad4a7e40f875aa2294a09b99b6ff0aebe5f7b968ecd1fd113a462b0275223e910356ff25f429cfcc5a3a40877f629ad4ea8988329958c151f3cd5f047e98a5013b13e0e101f86d8dca1722c024244267625899968c9", 0x77}], 0x200003, &(0x7f0000000580)=ANY=[@ANYBLOB="6461782c66730e19ac723d275c2c00"]) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffff9c, &(0x7f00000005c0)='./file0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:48:25 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='d', 0x1}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 309.692167][T11021] loop1: detected capacity change from 0 to 135266304 [ 309.726429][T11021] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 309.754376][ C1] vxcan0: j1939_simple_recv: Received already invalidated message [ 309.992660][T11034] device lo entered promiscuous mode [ 310.367138][T11035] loop1: detected capacity change from 0 to 135266304 [ 310.385994][T11035] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 310.570568][T11021] Y­4`Ò˜: renamed from lo 10:48:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:26 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) poll(&(0x7f0000000640)=[{r0}], 0x1, 0x8) 10:48:26 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 10:48:26 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000180)={'caif0\x00', @ifru_addrs=@xdp}}) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x4, &(0x7f0000000540)=[{&(0x7f0000000380)="9cad2ca556880809911aa04ab8f400070def49d04a9ac65058221275c1c45468a3fc53e6d5ca09d718378fb55fa36fd125a7c5a239f0ecf766e14da61533a5cf43a94f44ee4c77374eab48296f7dc533243ceca8f9e56aa14f927e4bb45852aa412d5361db4d09d062c23364d1ad8d65a9cb79b067169228b0527ce224557d967d3e9df0f6c25a2d6f7e7ec4af29f2ab03e614afa0c204e0a6046a30afae7331cd62b49fc2a166525dd363b214079aeafa6934db9975281660f899e32d60a379928b1e91414b10dc64d964d9e53d3361d97f1dcf0b7df331ea88e9d14f53a17dd92a9e6b99221bb0b5affe103ec58221101b6d96b9de5d50", 0xf8, 0x3}, {&(0x7f0000000480)="8489c438f61bb1d75f8a3c9a8ebf67859b1d60111494053f97d24b309c53d599330f6d7b5db6a8d57b07e7fa69a7e6331e380d975d8fa9d38437454d04607a7345b2c215020e5292b8b9bc1748d22eb576bd6bdfe7e955b0815c7aeab00870e839647e5efebdd83c6a02a97b119bde458dfd2ddc730438074f492741cfbd311c9d61d4eb98ac70635da231e92d17496a9f2edc31959fdab49030e56e1b8d798defedd6", 0xa3, 0x6}, {&(0x7f0000000200)="b2191cf3fa3a98afff9ba9b90b54ea01dd9467b314be482086cfb4ec53a2dd28d30c79c57d4ce4b7b1146c0cd04a0b1c3169e2cb7b51e5ea0335c9f49c15784f689417e40c5b6fb944330fb53890d139bf737118e004dd8d728256a54c03c4117bc8cb70c116ab", 0x67, 0x3}, {&(0x7f00000002c0)="42a7d874f625ed7dd459cd496522ecfa323c186ca2de5778de52479579aee76d2b4ad4a7e40f875aa2294a09b99b6ff0aebe5f7b968ecd1fd113a462b0275223e910356ff25f429cfcc5a3a40877f629ad4ea8988329958c151f3cd5f047e98a5013b13e0e101f86d8dca1722c024244267625899968c9", 0x77}], 0x200003, &(0x7f0000000580)=ANY=[@ANYBLOB="6461782c66730e19ac723d275c2c00"]) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffff9c, &(0x7f00000005c0)='./file0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:48:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0xb}]}}, &(0x7f0000000340)=""/132, 0x26, 0x84, 0x8}, 0x20) [ 310.894435][T11060] IPVS: ftp: loaded support on port[0] = 21 [ 310.933742][T11059] loop1: detected capacity change from 0 to 135266304 [ 311.089752][T11059] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 311.113987][T11088] BPF:[1] RESTRICT (anon) [ 311.141700][T11094] BPF:[1] RESTRICT (anon) [ 311.147845][T11088] BPF:type_id=0 [ 311.165088][T11088] BPF: [ 311.169200][T11094] BPF:type_id=0 10:48:27 executing program 0: memfd_create(&(0x7f0000000000)='\x00\xac\x85\xb4b\xa3\x981t\x11o=\x9d\xd2\xdb\xe6\xbf\xb4m\xa5\xff\x8d\x99\x84\xd4N\x12\x9b\x1f\t\xbd\x11)\x86T\x16\xa3\xb3\xae2\x9f9?\xefo\xa4\x01\x00\x00\x00P\x97\x00\x00@\x9f\x84\x195\xde\x97_\t~\xf3Y(\"p^\xc1\x0f\xd7\xf9\x1d\xa9\xbaI\xf6\x194\x97\x13aq\xb3Z\x12\xa4\x9d\xda\xbc*\xdb\x15\x9d&\xc2\x82\xb6\x1a\xb1{\xa0\xda^1\x81b\f\xb1\xb9o\xdb\xa5<', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) [ 311.227176][T11088] BPF:vlen != 0 [ 311.236111][T11094] BPF: [ 311.248967][T11088] BPF: [ 311.248967][T11088] [ 311.254794][T11094] BPF:vlen != 0 [ 311.271768][T11094] BPF: [ 311.271768][T11094] 10:48:28 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 10:48:28 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000180)={'caif0\x00', @ifru_addrs=@xdp}}) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x4, &(0x7f0000000540)=[{&(0x7f0000000380)="9cad2ca556880809911aa04ab8f400070def49d04a9ac65058221275c1c45468a3fc53e6d5ca09d718378fb55fa36fd125a7c5a239f0ecf766e14da61533a5cf43a94f44ee4c77374eab48296f7dc533243ceca8f9e56aa14f927e4bb45852aa412d5361db4d09d062c23364d1ad8d65a9cb79b067169228b0527ce224557d967d3e9df0f6c25a2d6f7e7ec4af29f2ab03e614afa0c204e0a6046a30afae7331cd62b49fc2a166525dd363b214079aeafa6934db9975281660f899e32d60a379928b1e91414b10dc64d964d9e53d3361d97f1dcf0b7df331ea88e9d14f53a17dd92a9e6b99221bb0b5affe103ec58221101b6d96b9de5d50", 0xf8, 0x3}, {&(0x7f0000000480)="8489c438f61bb1d75f8a3c9a8ebf67859b1d60111494053f97d24b309c53d599330f6d7b5db6a8d57b07e7fa69a7e6331e380d975d8fa9d38437454d04607a7345b2c215020e5292b8b9bc1748d22eb576bd6bdfe7e955b0815c7aeab00870e839647e5efebdd83c6a02a97b119bde458dfd2ddc730438074f492741cfbd311c9d61d4eb98ac70635da231e92d17496a9f2edc31959fdab49030e56e1b8d798defedd6", 0xa3, 0x6}, {&(0x7f0000000200)="b2191cf3fa3a98afff9ba9b90b54ea01dd9467b314be482086cfb4ec53a2dd28d30c79c57d4ce4b7b1146c0cd04a0b1c3169e2cb7b51e5ea0335c9f49c15784f689417e40c5b6fb944330fb53890d139bf737118e004dd8d728256a54c03c4117bc8cb70c116ab", 0x67, 0x3}, {&(0x7f00000002c0)="42a7d874f625ed7dd459cd496522ecfa323c186ca2de5778de52479579aee76d2b4ad4a7e40f875aa2294a09b99b6ff0aebe5f7b968ecd1fd113a462b0275223e910356ff25f429cfcc5a3a40877f629ad4ea8988329958c151f3cd5f047e98a5013b13e0e101f86d8dca1722c024244267625899968c9", 0x77}], 0x200003, &(0x7f0000000580)=ANY=[@ANYBLOB="6461782c66730e19ac723d275c2c00"]) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffff9c, &(0x7f00000005c0)='./file0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:48:28 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000400)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 311.992838][ T9825] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 312.026432][T11106] loop1: detected capacity change from 0 to 135266304 [ 312.039226][T11110] IPVS: ftp: loaded support on port[0] = 21 10:48:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000000000000000200000800030001000000", 0x24) [ 312.206007][T11106] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 312.252884][ T9825] usb 1-1: Using ep0 maxpacket: 8 10:48:28 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000180)={'caif0\x00', @ifru_addrs=@xdp}}) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x4, &(0x7f0000000540)=[{&(0x7f0000000380)="9cad2ca556880809911aa04ab8f400070def49d04a9ac65058221275c1c45468a3fc53e6d5ca09d718378fb55fa36fd125a7c5a239f0ecf766e14da61533a5cf43a94f44ee4c77374eab48296f7dc533243ceca8f9e56aa14f927e4bb45852aa412d5361db4d09d062c23364d1ad8d65a9cb79b067169228b0527ce224557d967d3e9df0f6c25a2d6f7e7ec4af29f2ab03e614afa0c204e0a6046a30afae7331cd62b49fc2a166525dd363b214079aeafa6934db9975281660f899e32d60a379928b1e91414b10dc64d964d9e53d3361d97f1dcf0b7df331ea88e9d14f53a17dd92a9e6b99221bb0b5affe103ec58221101b6d96b9de5d50", 0xf8, 0x3}, {&(0x7f0000000480)="8489c438f61bb1d75f8a3c9a8ebf67859b1d60111494053f97d24b309c53d599330f6d7b5db6a8d57b07e7fa69a7e6331e380d975d8fa9d38437454d04607a7345b2c215020e5292b8b9bc1748d22eb576bd6bdfe7e955b0815c7aeab00870e839647e5efebdd83c6a02a97b119bde458dfd2ddc730438074f492741cfbd311c9d61d4eb98ac70635da231e92d17496a9f2edc31959fdab49030e56e1b8d798defedd6", 0xa3, 0x6}, {&(0x7f0000000200)="b2191cf3fa3a98afff9ba9b90b54ea01dd9467b314be482086cfb4ec53a2dd28d30c79c57d4ce4b7b1146c0cd04a0b1c3169e2cb7b51e5ea0335c9f49c15784f689417e40c5b6fb944330fb53890d139bf737118e004dd8d728256a54c03c4117bc8cb70c116ab", 0x67, 0x3}, {&(0x7f00000002c0)="42a7d874f625ed7dd459cd496522ecfa323c186ca2de5778de52479579aee76d2b4ad4a7e40f875aa2294a09b99b6ff0aebe5f7b968ecd1fd113a462b0275223e910356ff25f429cfcc5a3a40877f629ad4ea8988329958c151f3cd5f047e98a5013b13e0e101f86d8dca1722c024244267625899968c9", 0x77}], 0x200003, &(0x7f0000000580)=ANY=[@ANYBLOB="6461782c66730e19ac723d275c2c00"]) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffff9c, &(0x7f00000005c0)='./file0\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 312.401116][ T9825] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 312.423043][ T9825] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 312.483741][ T9825] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 312.522100][ T9825] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 312.616311][ T9825] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 312.636090][T11152] loop1: detected capacity change from 0 to 135266304 10:48:28 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1, 0x6, 0x0) 10:48:28 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 10:48:28 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44863, 0xdcbdbea6665c161e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 312.657517][ T9825] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 312.692927][ T9825] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 312.704227][ T9825] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 312.730526][T11152] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 312.798283][ T9825] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 312.836772][ T35] audit: type=1800 audit(1606387708.982:2): pid=11163 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15923 res=0 errno=0 [ 312.864606][ T9825] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 10:48:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) [ 312.904562][ T9825] usb 1-1: SerialNumber: syz 10:48:29 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 312.980938][T11101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.052052][T11101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.124071][ T9825] hub 1-1:5.0: bad descriptor, ignoring hub [ 313.130094][ T9825] hub: probe of 1-1:5.0 failed with error -5 [ 313.367667][T11167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.394343][T11101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.449978][T11101] raw-gadget gadget: fail, usb_ep_enable returned -22 10:48:29 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 313.712082][ T9825] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 314.101498][ T3711] usb 1-1: USB disconnect, device number 2 [ 314.129246][ T3711] usblp0: removed [ 314.406629][T11167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.572625][ T3711] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 314.822593][ T3711] usb 1-1: Using ep0 maxpacket: 8 [ 314.942705][ T3711] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 314.951080][ T3711] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 314.994061][ T3711] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 315.014530][ T3711] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 315.043064][ T3711] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 315.062734][ T3711] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 315.075855][ T3711] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 315.119860][ T3711] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 10:48:31 executing program 0: memfd_create(&(0x7f0000000000)='\x00\xac\x85\xb4b\xa3\x981t\x11o=\x9d\xd2\xdb\xe6\xbf\xb4m\xa5\xff\x8d\x99\x84\xd4N\x12\x9b\x1f\t\xbd\x11)\x86T\x16\xa3\xb3\xae2\x9f9?\xefo\xa4\x01\x00\x00\x00P\x97\x00\x00@\x9f\x84\x195\xde\x97_\t~\xf3Y(\"p^\xc1\x0f\xd7\xf9\x1d\xa9\xbaI\xf6\x194\x97\x13aq\xb3Z\x12\xa4\x9d\xda\xbc*\xdb\x15\x9d&\xc2\x82\xb6\x1a\xb1{\xa0\xda^1\x81b\f\xb1\xb9o\xdb\xa5<', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 10:48:31 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:48:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 10:48:31 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./bus\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0}, 0xa0) 10:48:31 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 10:48:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) [ 315.442593][ T3711] usb 1-1: string descriptor 0 read error: -71 [ 315.448817][ T3711] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 315.479906][ T3711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 315.542728][ T3711] usb 1-1: can't set config #5, error -71 [ 315.580797][ T3711] usb 1-1: USB disconnect, device number 3 10:48:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 10:48:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 10:48:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 10:48:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 10:48:32 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 316.142721][ T3711] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 316.382570][ T3711] usb 1-1: Using ep0 maxpacket: 8 10:48:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 316.473276][T11237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.502640][ T3711] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 316.511011][ T3711] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 316.578016][ T3711] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 316.597570][ T3711] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 316.610219][ T3711] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 316.674913][ T3711] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 316.724079][ T3711] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 316.776401][ T3711] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 316.965018][ T3711] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 316.992604][ T3711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 317.000635][ T3711] usb 1-1: SerialNumber: syz [ 317.096952][T11234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.136600][T11234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.204008][ T3711] hub 1-1:5.0: bad descriptor, ignoring hub [ 317.210026][ T3711] hub: probe of 1-1:5.0 failed with error -5 [ 317.484852][T11234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.500095][T11234] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.780006][ T3711] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 318.525038][T11234] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 318.782772][T11234] usb 1-1: Using ep0 maxpacket: 8 [ 318.964979][T11288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 318.980501][T11288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.082339][ C1] usblp0: nonzero read bulk status received: -71 [ 319.291915][T11269] usb 1-1: USB disconnect, device number 4 [ 319.313084][T11269] usblp0: removed 10:48:36 executing program 0: memfd_create(&(0x7f0000000000)='\x00\xac\x85\xb4b\xa3\x981t\x11o=\x9d\xd2\xdb\xe6\xbf\xb4m\xa5\xff\x8d\x99\x84\xd4N\x12\x9b\x1f\t\xbd\x11)\x86T\x16\xa3\xb3\xae2\x9f9?\xefo\xa4\x01\x00\x00\x00P\x97\x00\x00@\x9f\x84\x195\xde\x97_\t~\xf3Y(\"p^\xc1\x0f\xd7\xf9\x1d\xa9\xbaI\xf6\x194\x97\x13aq\xb3Z\x12\xa4\x9d\xda\xbc*\xdb\x15\x9d&\xc2\x82\xb6\x1a\xb1{\xa0\xda^1\x81b\f\xb1\xb9o\xdb\xa5<', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 10:48:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) 10:48:36 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:48:36 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 10:48:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 320.322321][T11269] usb 1-1: new high-speed USB device number 5 using dummy_hcd 10:48:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 320.582178][T11269] usb 1-1: Using ep0 maxpacket: 8 [ 320.656486][T11324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.727065][T11269] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) 10:48:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) [ 320.792330][T11269] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 320.801059][T11269] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 10:48:37 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 320.872277][T11269] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 320.912165][T11269] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 320.951636][T11269] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 320.988546][T11269] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 321.041846][T11269] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 321.178586][T11269] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 321.192234][T11269] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 321.222272][T11269] usb 1-1: SerialNumber: syz [ 321.280621][T11323] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.306741][T11323] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.333462][T11269] hub 1-1:5.0: bad descriptor, ignoring hub [ 321.339490][T11269] hub: probe of 1-1:5.0 failed with error -5 [ 321.428572][T11342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.502649][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.535576][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.578670][ T3134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 321.648511][T11323] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.692767][T11323] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.965192][T11269] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 322.615517][T11323] usb 1-1: reset high-speed USB device number 5 using dummy_hcd [ 322.892481][T11323] usb 1-1: Using ep0 maxpacket: 8 [ 323.043906][T11358] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.051078][T11358] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 323.111931][ C0] usblp0: nonzero read bulk status received: -71 [ 323.304968][ T9823] usb 1-1: USB disconnect, device number 5 [ 323.317698][ T9823] usblp0: removed 10:48:40 executing program 0: memfd_create(&(0x7f0000000000)='\x00\xac\x85\xb4b\xa3\x981t\x11o=\x9d\xd2\xdb\xe6\xbf\xb4m\xa5\xff\x8d\x99\x84\xd4N\x12\x9b\x1f\t\xbd\x11)\x86T\x16\xa3\xb3\xae2\x9f9?\xefo\xa4\x01\x00\x00\x00P\x97\x00\x00@\x9f\x84\x195\xde\x97_\t~\xf3Y(\"p^\xc1\x0f\xd7\xf9\x1d\xa9\xbaI\xf6\x194\x97\x13aq\xb3Z\x12\xa4\x9d\xda\xbc*\xdb\x15\x9d&\xc2\x82\xb6\x1a\xb1{\xa0\xda^1\x81b\f\xb1\xb9o\xdb\xa5<', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) [ 324.161899][T11299] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 324.441928][T11299] usb 1-1: Using ep0 maxpacket: 8 [ 324.572642][T11299] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 324.581109][T11299] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 324.590548][T11299] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 324.599801][T11299] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 324.610975][T11299] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 324.621068][T11299] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 324.632294][T11299] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 324.642976][T11299] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 324.731979][T11299] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 324.744555][T11299] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 324.752786][T11299] usb 1-1: SerialNumber: syz [ 324.784841][T11378] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 324.801005][T11378] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 324.812997][T11299] hub 1-1:5.0: bad descriptor, ignoring hub [ 324.819099][T11299] hub: probe of 1-1:5.0 failed with error -5 [ 325.054347][T11378] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 325.067766][T11378] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 325.314821][T11299] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 325.955046][T11378] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [ 326.221874][T11378] usb 1-1: Using ep0 maxpacket: 8 [ 326.363889][T11394] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 326.371008][T11394] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 326.431725][ C1] usblp0: nonzero read bulk status received: -71 [ 326.601922][ T8] usb 1-1: USB disconnect, device number 6 [ 326.618145][ T8] usblp0: removed 10:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}]}}}]}, 0x4c}}, 0x0) 10:48:44 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'dummy0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2}, 0x10) socket$xdp(0x2c, 0x3, 0x0) socket(0x11, 0x3, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 10:48:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:48:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001400051f93ed3492ba649a962adab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 10:48:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)='g', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x23, 0x805, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000080)) 10:48:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x5}}) 10:48:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)='g', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x23, 0x805, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000080)) 10:48:45 executing program 4: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:48:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)='g', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x23, 0x805, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000080)) 10:48:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}]}}}]}, 0x4c}}, 0x0) 10:48:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)='g', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x23, 0x805, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000080)) 10:48:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:46 executing program 4: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:48:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:47 executing program 4: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:48:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}]}}}]}, 0x4c}}, 0x0) 10:48:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:48 executing program 4: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000500020100020800038005000000", 0x24) 10:48:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0x1a) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x0, 0x200}, 0x8}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x0, 0x40, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e24, @private}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e21, 0x101, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:48:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:48 executing program 1: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:48:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f00000001c0)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e33100100000110600000000000000eb43ac9dbc7e1411f64d56010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="01fdffffff00050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='user_xattr,min_batch_time=0x0000000000000200,block_validity,noauto_da_alloc,oldalloc,nomblk_io_submit,errors=remount-ro']) [ 333.097621][T11532] loop5: detected capacity change from 0 to 524288 [ 333.120968][T11532] EXT4-fs (loop5): Ignoring removed oldalloc option [ 333.128059][T11532] EXT4-fs (loop5): Ignoring removed nomblk_io_submit option 10:48:49 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:48:49 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)="d4", 0x1}], 0x1, &(0x7f0000000200)=[{0x10, 0x84, 0x8}], 0x10}, 0x0) [ 333.206695][T11527] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 333.256104][T11532] EXT4-fs error (device loop5): ext4_orphan_get:1411: comm syz-executor.5: bad orphan inode 1553 [ 333.296150][T11532] EXT4-fs (loop5): Remounting filesystem read-only [ 333.311337][T11532] EXT4-fs (loop5): mounted filesystem without journal. Opts: user_xattr,min_batch_time=0x0000000000000200,block_validity,noauto_da_alloc,oldalloc,nomblk_io_submit,errors=remount-ro [ 333.329566][T11532] ext4 filesystem being mounted at /root/syzkaller-testdir958632199/syzkaller.0ygz1t/49/file0 supports timestamps until 2038 (0x7fffffff) 10:48:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @mcast1}]}}}]}, 0x4c}}, 0x0) 10:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 10:48:50 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000380)='udp:syz1\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x4000814) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) connect$packet(r2, 0x0, 0x0) 10:48:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:57 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:57 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x11, 0x48000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x76, 0x40000038, r4, 0x0) 10:48:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@private1}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:48:57 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f00002e7fec)='\x02\x00\x00\x00 \x00\x00\x00\x00\xfe\xff\x00\x01\x00\x00\x80\x8c\x00\x00\x00', 0x14, 0x0) 10:48:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 10:48:57 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x4000000, 0x4) 10:48:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:58 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x4000000, 0x4) 10:48:58 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@private1}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:48:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x4000000, 0x4) 10:48:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:58 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000540)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x4000000, 0x4) 10:48:58 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x82002, 0x0) write$dsp(r0, &(0x7f0000003180)="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", 0x20004180) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000180)) 10:48:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}]}, 0x3c}}, 0x0) 10:48:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x1d, r0, &(0x7f0000000240)=""/8, 0x2) 10:48:58 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:48:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000002380)={{0x2, 0x0, @broadcast}, {0x1, @broadcast}, 0x6e, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_hsr\x00'}) 10:48:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:48:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@private1}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:48:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x0, 0x0, 0x0}) 10:48:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 10:48:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [0xc0000103, 0x0, 0x0, 0x0, 0x8b]}) dup2(r5, r4) 10:48:59 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) read$char_raw(r0, 0x0, 0xce00) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 10:48:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 10:48:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) [ 343.567685][T11714] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 10:48:59 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:48:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 10:49:00 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) read$char_raw(r0, 0x0, 0xce00) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 10:49:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 10:49:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 10:49:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@private1}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:49:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 10:49:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 10:49:00 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) read$char_raw(r0, 0x0, 0xce00) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 10:49:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfcfa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:49:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/42, 0x2a) getdents(r0, &(0x7f0000003800)=""/226, 0xc4) 10:49:01 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:49:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:49:01 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) read$char_raw(r0, 0x0, 0xce00) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 10:49:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 10:49:01 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849078267, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f00001cc000/0x4000)=nil) pkey_alloc(0x0, 0x0) 10:49:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:49:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delneigh={0x30, 0x1c, 0xfc548a26a360c121, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x2}]}, 0x30}}, 0x0) 10:49:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfcfa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 345.977013][T11801] veth1_vlan: vlans aren't supported yet for dev_uc|mc_add() 10:49:02 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 346.074847][T11803] veth1_vlan: vlans aren't supported yet for dev_uc|mc_add() 10:49:02 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, r0, &(0x7f0000000040), &(0x7f0000000280)) 10:49:02 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) exit(0x0) 10:49:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 10:49:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfcfa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:49:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:49:03 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 10:49:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) [ 347.289941][T11839] loop2: detected capacity change from 0 to 138240 10:49:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r3, r1) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000000c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/231, 0xe7}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x74c, 0x0) 10:49:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:03 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) exit(0x0) 10:49:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f00003c, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 10:49:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfcfa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:49:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 10:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:49:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f00003c, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 10:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:49:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f00003c, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 10:49:04 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) exit(0x0) 10:49:05 executing program 5: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) utime(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) 10:49:05 executing program 0: socketpair(0xf, 0x2, 0xfffff63f, &(0x7f00000000c0)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg2\x00', 0x0}) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x24}, 0x3c, r1}) 10:49:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}]}}}]}, 0x44}}, 0x0) 10:49:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f00003c, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 10:49:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000130000000000000000000300"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) dup3(r1, r0, 0x0) 10:49:06 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x13, r0, 0x0) exit(0x0) 10:49:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:06 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000100)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x4) 10:49:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000130000000000000000000300"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) dup3(r1, r0, 0x0) 10:49:07 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000100)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x4) 10:49:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000130000000000000000000300"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) dup3(r1, r0, 0x0) 10:49:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980913, 0x0, [], @p_u16=0x0}}) 10:49:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:49:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000130000000000000000000300"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) dup3(r1, r0, 0x0) 10:49:08 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000100)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x4) 10:49:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x8b0d, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 10:49:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:09 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000100)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x4) 10:49:10 executing program 3: socket$kcm(0x10, 0x0, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r1, r0) 10:49:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 354.533753][T12122] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 354.610237][T12123] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:49:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:11 executing program 3: socket$kcm(0x10, 0x0, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r1, r0) 10:49:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:49:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:49:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 10:49:11 executing program 3: socket$kcm(0x10, 0x0, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r1, r0) [ 355.539657][T12144] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:49:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:49:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x401}, 0x14}}, 0x0) 10:49:12 executing program 3: socket$kcm(0x10, 0x0, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r1, r0) [ 355.905899][T12155] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:49:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:49:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:12 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) [ 356.413625][T12166] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:49:13 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401"], 0x38}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x0, 0x7770000}, 0x58020000) 10:49:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x63, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:49:14 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xa4) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000000)=@md5={0x1, "8d9e918a03000000000000046667ebd0"}, 0x11, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 10:49:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd21b1ef7a584cf10000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000008000000000000000000000285a5ad4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000180000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019d129f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002a5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000e64e000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 10:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:49:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xe, 0xffffffffffffffff}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:49:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) [ 358.649263][ T35] audit: type=1804 audit(1606387754.805:3): pid=12190 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir452379092/syzkaller.5nP1z3/57/bus" dev="sda1" ino=16145 res=1 errno=0 [ 358.683872][T12190] Module has invalid ELF header 10:49:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x4}, 0x40) [ 358.747945][ T35] audit: type=1804 audit(1606387754.885:4): pid=12190 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir452379092/syzkaller.5nP1z3/57/bus" dev="sda1" ino=16145 res=1 errno=0 10:49:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r2, 0x0) keyctl$chown(0x5, r0, 0x0, 0x0) [ 358.805120][T12200] ebt_among: dst integrity fail: 200 10:49:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd21b1ef7a584cf10000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000008000000000000000000000285a5ad4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000180000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019d129f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002a5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000e64e000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 10:49:15 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x331402, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) readahead(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) r0 = geteuid() quotactl(0x0, &(0x7f0000000040)='./file0\x00', r0, 0x0) [ 358.856030][T12201] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 10:49:15 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 359.061515][T12220] ebt_among: dst integrity fail: 200 10:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546b6100bb1d3125925b0c9576d5d", 0x2f}], 0x2}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 359.288140][T12226] IPVS: ftp: loaded support on port[0] = 21 [ 359.431023][T12201] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 359.928589][T12226] IPVS: ftp: loaded support on port[0] = 21 [ 359.985749][T12211] EXT4-fs (sda1): re-mounted. Opts: (null) [ 359.993718][T12259] EXT4-fs (sda1): re-mounted. Opts: (null) 10:49:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd21b1ef7a584cf10000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000008000000000000000000000285a5ad4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000180000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019d129f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002a5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000e64e000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 10:49:17 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000640), 0x8) fanotify_init(0x0, 0x0) 10:49:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 10:49:17 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x331402, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) readahead(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) r0 = geteuid() quotactl(0x0, &(0x7f0000000040)='./file0\x00', r0, 0x0) 10:49:17 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0xa, @vbi}) 10:49:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd21b1ef7a584cf10000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000008000000000000000000000285a5ad4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000180000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019d129f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002a5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000e64e000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 361.807648][T12292] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 361.820835][T12294] ebt_among: dst integrity fail: 200 [ 361.845820][T12291] EXT4-fs (sda1): re-mounted. Opts: (null) 10:49:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000003480)=""/4099, &(0x7f0000000040)=0x1003) 10:49:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002301000000000123252f45", 0x5b, 0x8800}], 0x0, &(0x7f00000001c0)={[{@check_relaxed='check=relaxed'}]}) 10:49:18 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x331402, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) readahead(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) r0 = geteuid() quotactl(0x0, &(0x7f0000000040)='./file0\x00', r0, 0x0) [ 362.077791][T12311] loop5: detected capacity change from 0 to 69632 [ 362.123262][T12315] ebt_among: dst integrity fail: 200 [ 362.208382][T12311] isofs_fill_super: root inode is not a directory. Corrupted media? [ 362.277263][T12321] EXT4-fs (sda1): re-mounted. Opts: (null) 10:49:18 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x331402, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) readahead(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) r0 = geteuid() quotactl(0x0, &(0x7f0000000040)='./file0\x00', r0, 0x0) [ 362.331527][T12311] loop5: detected capacity change from 0 to 69632 [ 362.414033][T12311] isofs_fill_super: root inode is not a directory. Corrupted media? 10:49:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) [ 362.613267][T12328] EXT4-fs (sda1): re-mounted. Opts: (null) 10:49:20 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x110, 0xb}], 0x10}}], 0x2, 0x0) 10:49:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 10:49:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x5609, &(0x7f0000000080)={0x0, "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"}) 10:49:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000003480)=""/4099, &(0x7f0000000040)=0x1003) 10:49:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001200370a000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000000002"], 0x2c}}, 0x0) [ 364.855504][T12347] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 10:49:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x3, 0x8000000007, 0x1, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) [ 364.958958][T12357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x110, 0xb}], 0x10}}], 0x2, 0x0) [ 365.036090][T12360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 10:49:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000638877fbac141429e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc004ae0a, &(0x7f0000000b40)={0x7b, 0x5, [], [0xc1]}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x821}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0xb8, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x7c, 0xbe, "0bd38411677dc1c42dae6f8695aa16c5856c79ea8c513cfed2018ea88c753ef7264537f87658fcb68a015f5f06e3658c9d2574647c27b3ab9e3b6058e8eab781bb2dc5a1503710efdbaa4fa18cb4eebc46e7a2c35d1844ee69ab6986d82575470628d0ae6743f7b20fb50f5b21fa2829419137a7cac696d6"}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_MAC, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0xb8}}, 0x8000) 10:49:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x110, 0xb}], 0x10}}], 0x2, 0x0) 10:49:21 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @loopback}}, 0x1e) [ 365.511446][T12371] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 365.656021][T12374] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 10:49:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000003480)=""/4099, &(0x7f0000000040)=0x1003) 10:49:21 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x110, 0xb}], 0x10}}], 0x2, 0x0) 10:49:22 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'caif0\x00', &(0x7f0000000100)=@ethtool_cmd={0xa}}) [ 365.818867][T12371] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:49:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) socket$inet6(0xa, 0x400000000001, 0x0) 10:49:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 10:49:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400414f803e942fadea00ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44ebf90cfe6f843a8dc"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 10:49:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) 10:49:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) socket$inet6(0xa, 0x400000000001, 0x0) [ 366.494515][T12441] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.3'. 10:49:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 366.550163][T12441] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.3'. 10:49:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000003480)=""/4099, &(0x7f0000000040)=0x1003) 10:49:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) socket$inet6(0xa, 0x400000000001, 0x0) 10:49:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) socket$inet6(0xa, 0x400000000001, 0x0) 10:49:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:49:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 369.062649][T12510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x11, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 10:49:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:49:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x800) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000180)={0x0, 0x0, 0x1, [0xe9, 0x0, 0x0, 0x0, 0x2], [0x8000, 0x9, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x7, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0xffffffffffffff01, 0x0, 0x1, 0x0, 0xb9, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0xffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfd, 0x4, 0x0, 0xe9e, 0x0, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc0000000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x200, 0x4, 0xffffffffffff39f5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffc00, 0x3, 0x0, 0x0, 0x101, 0x2, 0x10000, 0x0, 0x0, 0x6, 0x6]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) open$dir(0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 10:49:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x11, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) [ 369.553770][T12534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:25 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000500)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0xff, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000001180)={0x0, 0x2, 0x4, 0xb63f9f4f22cd98e1, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000d058"}, 0x0, 0x2, @offset, 0xfffffffe, 0x0, r0}) 10:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:49:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x11, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) [ 370.059354][T12553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) 10:49:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 10:49:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x11, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 10:49:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:49:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 10:49:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r1) openat$vicodec1(0xffffff9c, 0x0, 0x2, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x60, 0xe) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000480)) 10:49:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:49:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r3}, 0x14) getsockopt$IP6T_SO_GET_INFO(r0, 0x3a, 0x40, 0x0, 0x0) [ 370.643181][T12576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:27 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x57}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419000200", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807", 0x11) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 10:49:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x3246e81256316ebd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 10:49:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @val={0xc}}}}, 0x28}}, 0x0) 10:49:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r3}, 0x14) getsockopt$IP6T_SO_GET_INFO(r0, 0x3a, 0x40, 0x0, 0x0) 10:49:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) 10:49:27 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) readahead(r0, 0x0, 0x0) 10:49:27 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008240a, &(0x7f0000000200)='\xaa-\\*(,@\x00') 10:49:27 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x12) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x2, 0x0, 0x0, 0x1, "94"}, 0xa, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 371.498669][ T35] audit: type=1804 audit(1606387767.655:5): pid=12608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/89/bus" dev="sda1" ino=16204 res=1 errno=0 [ 371.542170][T12608] Module has invalid ELF header [ 371.617019][ T35] audit: type=1804 audit(1606387767.745:6): pid=12608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/89/bus" dev="sda1" ino=16204 res=1 errno=0 10:49:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 10:49:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r3}, 0x14) getsockopt$IP6T_SO_GET_INFO(r0, 0x3a, 0x40, 0x0, 0x0) 10:49:27 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) readahead(r0, 0x0, 0x0) 10:49:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) 10:49:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xb, @broadcast, 'bond_slave_0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 10:49:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r3}, 0x14) getsockopt$IP6T_SO_GET_INFO(r0, 0x3a, 0x40, 0x0, 0x0) 10:49:28 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) readahead(r0, 0x0, 0x0) [ 371.955624][T12627] device bond0 entered promiscuous mode [ 371.968526][T12627] device bond_slave_0 entered promiscuous mode [ 371.990211][T12627] device bond_slave_1 entered promiscuous mode 10:49:28 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) readahead(r0, 0x0, 0x0) 10:49:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) 10:49:28 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2}, 0x626f5}, 0x6d) [ 372.459109][T11300] Bluetooth: hci5: command 0x0405 tx timeout 10:49:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) 10:49:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x3c}}, 0x0) 10:49:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 10:49:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xb, @broadcast, 'bond_slave_0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 10:49:29 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a903000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 10:49:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 10:49:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) [ 373.367166][T12662] loop2: detected capacity change from 0 to 66048 [ 373.398590][T12662] EXT4-fs (loop2): bad s_want_extra_isize: 65535 10:49:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 373.528141][T12664] syz-executor.5 (12664) used greatest stack depth: 22920 bytes left 10:49:29 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 10:49:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xb, @broadcast, 'bond_slave_0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 10:49:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 373.760307][T12684] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 10:49:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 10:49:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0xa}, 0x80) shutdown(r0, 0x8000000) 10:49:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', &(0x7f0000000b00)=@v3={0x3000000, [{0x6, 0x8}, {0x2, 0xb80a}]}, 0x18, 0x1) io_uring_setup(0x80155, &(0x7f0000000040)={0x0, 0x0, 0x8, 0xffffffff}) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @multicast1}, &(0x7f0000000300)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000480)={0x38, {{0x2, 0x4e22, @local}}}, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r3, 0x10, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xcc7a72b2) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0xac, 0x10, 0xc3b, 0x1, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x74, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0xe2a}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xfffc}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}]}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x200088d4}, 0x20000800) 10:49:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 10:49:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xb, @broadcast, 'bond_slave_0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x6b03, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 10:49:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000080)) 10:49:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000600)='wlan1\x00\xfe\xf5(\x8cc\xc9\x90\x04v{e\xa1\xc1m\xb6\x9c\x05&\xe3\xa1\xb9\\\x85__]\x0f+\xae\x9a\xb1h[\xb8*x\x7f\xfd\\\xafm\x8e\x151r\xa03\x8b\xab\x05f\x15\xc7\x86\x11]\xaa\xc4\xca}j\x02=\xb3o#\x86\x1c\x16\xe1:L30\xef\x99\xe4)\xc0F>u\a\x97g\x06\x00\x00\xba\xc9\xa5\x16\xeb\xbb\xb4\\\x83\xdd\x1c?\x05\xb9\xe0\x00\x00\x00\x00\x00\x00\x00|\xec\x0e\x1fsd=3\x14\x04\xf8\x00\x00\x00\x18\x9e\x8a\b\x02V\f\xaf<48\x92Fy\x9f\x9c\xe0H\xd1\x7f\xf8\xbby\x8a\xf9\xe4#\x05w,)MwH\xcb(/6\xb2-)S^\x19Rt\xe0vq\x88\x15\xf8W\xb4\xe0\xbb\x17\xe3\x01\xed\x15\x83\x1dO\xd0F\x98\xdb\xbcR\xba\xcdye2np\x9b\xf5X\x8a\xf8\x8b\xdd4\x17\xfd\x01\xa70#G\x0f\x05\xf0NF5\xa5\xdcJ\x15\xf9\xaa\x1d\xfd=9\xff\xf5&\x7f\xdc\x16\x95\x1aS\x802j\xf4\xc0%\x94$\xdf\x0e\x8e\xc3om5l\xab\xea\xc3t1\xb2c\xd6\x8f\xfeS\x1b\x01\x01\x05w\xf9w\x10\xba\x11h\x91\x14\x06\x17\xf9GL\bsE\xa6j\x81\xcb\xe2\xd4\x89\xada\xd7M\"\xb3@\xf5\xad\t\x99T\xc2\v\bl/\x96\xb5\xe3f\x84\xc2G\x91\nS\xcei\x82\xfe\xb2\x0eF\x97a.u\x1e\xc9\x93(\x10R\xebt\x90\xf9t\xcfjf\xd1\x9a\xa3\xaa\xedn\x98\x03\xc6\xef0\xf8sf\xf2[\xa0s\xf4{\xcec\x81\x1d\xd7E\x1d9\x95\x90l\x9b\xbf\xb7\xf7\xcez\xf7\xf0\x02\xa6\xe4{B\xe7\x94|Y\x05\x9e*\xcfr\xc5\xe4\xfc\x13O\xa2\x11c\x04a\x882\xdc2\xa1\xfcC\xd6\xc7\xcc\xde\x96\x9c\xb6\xcd>\x84\xd92\a\x97\xd8j:}S\xd8x\xb3\x91.N\xf7\xa2u\xea\xa6\xf9\xc8<\xda]\x1f\x16y\r\xa0\x03\x82\x1c\xf6\x01\xf0\t\xfc\x89\xd6\xab\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x7f\xc05\x85\xb8wo\xa7:7\xdc\x15\xce\xd8\xf6,\x89\xf8\xe4\x83&\x90\xf3\xce_OG\xc7\xd7c\xc3\xf1\xa4\xc7\ax\x997\f\xc2\xf8R\xb74\x94qUy3\x03\xea\x87\xc6\x93nJ\x7f\x1c\x034f\x0e\xc7p\x0f\xe1+\xd2\xcd6\"=A\xc5\x8b') 10:49:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 10:49:30 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/186, 0xba}], 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc050560f, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34aa3646"}, 0x0, 0x0, @fd}) 10:49:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001380)) 10:49:30 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff, 0xee01, 0x0, 0xee00}}) 10:49:30 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:49:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_timeout(0x12, 0x0, 0x0) 10:49:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f0000000440)=""/130}, 0x20) 10:49:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x67) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x2f00000000000000) 10:49:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "d5cc5e2a6fe562e4a7fc5248e2bb"}, @phonet, @l2tp={0x2, 0x0, @local}}) 10:49:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}]}, 0x138) 10:49:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/186, 0xba}], 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc050560f, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34aa3646"}, 0x0, 0x0, @fd}) 10:49:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@ipv6_newroute={0x40, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_METRICS={0x21, 0x8, 0x0, 0x1, "1d001331a1f5cb107809a29c4ae934e6f455b95ddf16caf8058d9a01b0"}]}, 0x40}}, 0x0) 10:49:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000806150400009b00ce0eecc1000000000d00030068617360436e65740a00000005000400014000000900020073797a30000092000c00078b4000122b8001000405000d000200f1000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:49:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x100000}]}}}}]}, 0x48}}, 0x0) 10:49:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x29b}, 0x40) 10:49:31 executing program 4: syz_mount_image$fuse(&(0x7f0000000400)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 10:49:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/186, 0xba}], 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc050560f, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34aa3646"}, 0x0, 0x0, @fd}) 10:49:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1f2069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccf24764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa860100000001000000218c541aba7f9da44aab129d4ebf20ce987bce4479bbf2a82cf9bba247e240dc0c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 10:49:31 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) [ 375.685767][T12777] fuse: Bad value for 'fd' 10:49:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3ff, 0x1, 0x2}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000004c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "27da7075"}, 0x0, 0x2}) [ 375.710432][T12777] fuse: Bad value for 'fd' 10:49:32 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/186, 0xba}], 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc050560f, &(0x7f00000002c0)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34aa3646"}, 0x0, 0x0, @fd}) 10:49:32 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x84400, 0x0) 10:49:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1f2069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccf24764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa860100000001000000218c541aba7f9da44aab129d4ebf20ce987bce4479bbf2a82cf9bba247e240dc0c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 10:49:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 10:49:32 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "439e3b", 0x4, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x4, 0x0, "eb345a81f6a71c82c132e9a95e08c75a9ff8960779d1dab3", "bf125e0906de903e2b34137606244701b4afa0f50f598c0ef60ebd54eeb9583b"}}}}}}}, 0x0) 10:49:32 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x84400, 0x0) 10:49:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x394}, {0x6, 0x0, 0x0, 0x50000}]}) 10:49:32 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 10:49:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1f2069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccf24764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa860100000001000000218c541aba7f9da44aab129d4ebf20ce987bce4479bbf2a82cf9bba247e240dc0c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 10:49:32 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x84400, 0x0) 10:49:33 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 10:49:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x394}, {0x6, 0x0, 0x0, 0x50000}]}) 10:49:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xffff}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 10:49:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 10:49:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="befc54b082f9eb9a22ff99410651137c1e3120549ced03236f16d9b3de59a1f2069e41055d3830036bd36d2925fd68b72324af6a61395b02959b7820c2a40333c23e8de3b213d3bf8e115799ec2651d3a3ccf24764a51929cf9f18be5ba54b4a1b755007b5bd58110521e89d63079af0c2f6b77643a9c0f82e78c21bd96060dd23bbc9a2e65475d92cec74ff82b45251347a9b659b99557469a65a14c7f28dd56c626e11f5d840fc4bec654bd530a748427e40d7709e24878e9be72336bbb5d939513bf7a01f1fb012ae3c884d", @ANYRESDEC, @ANYBLOB="16e5c4b5a2874ce2a7fa860100000001000000218c541aba7f9da44aab129d4ebf20ce987bce4479bbf2a82cf9bba247e240dc0c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 10:49:33 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x84400, 0x0) [ 377.007787][T12825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:49:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 377.110963][T12835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:49:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x394}, {0x6, 0x0, 0x0, 0x50000}]}) 10:49:33 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x1f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) [ 377.264278][T12826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:49:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x394}, {0x6, 0x0, 0x0, 0x50000}]}) 10:49:33 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x50009404, &(0x7f0000000080)) 10:49:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 377.719201][ T9823] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 377.959563][ T9823] usb 1-1: Using ep0 maxpacket: 16 10:49:34 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 10:49:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:49:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:49:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000200)='+', 0x1}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socket$tipc(0x1e, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x30}}, 0x0) 10:49:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 378.095057][ T9823] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:49:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 378.309506][ T9823] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 378.334587][ T9823] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:49:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 378.387995][ T9823] usb 1-1: Product: syz [ 378.412509][ T9823] usb 1-1: Manufacturer: syz [ 378.437632][ T9823] usb 1-1: SerialNumber: syz 10:49:34 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = epoll_create1(0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x20000000) [ 378.917852][T11269] usb 1-1: USB disconnect, device number 7 [ 379.728672][ T3134] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 379.968654][ T3134] usb 1-1: Using ep0 maxpacket: 16 [ 380.089402][ T3134] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 380.258747][ T3134] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.267812][ T3134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.277413][ T3134] usb 1-1: Product: syz [ 380.282693][ T3134] usb 1-1: Manufacturer: syz [ 380.287493][ T3134] usb 1-1: SerialNumber: syz 10:49:36 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x6242c2, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4809}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @descriptor="e8107f0f15a1ec96"}}) pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) 10:49:36 executing program 3: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1, 0xfffffffc, 0x0) 10:49:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:49:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x81, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 10:49:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:49:36 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) [ 380.416620][ T3134] usb 1-1: USB disconnect, device number 8 10:49:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000000)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "70a88948409fca55"}, 0x6}}]}, 0x34}}, 0x0) 10:49:36 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000011c0)=@lang_id={0x4}}, {0x1c, &(0x7f0000001380)=@string={0x1c, 0x3, "87a60003b48d0c1a14f09af6ae137b66809ebeb87b9fd7c3badb"}}]}) 10:49:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 10:49:36 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x6242c2, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4809}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @descriptor="e8107f0f15a1ec96"}}) pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) 10:49:36 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 381.008742][ T4939] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 381.141839][ T35] audit: type=1804 audit(1606387777.296:7): pid=12953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/107/bus" dev="sda1" ino=16293 res=1 errno=0 10:49:37 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x6242c2, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4809}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @descriptor="e8107f0f15a1ec96"}}) pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) [ 381.310257][ T4939] usb 4-1: Using ep0 maxpacket: 8 10:49:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x91f5, 0x4) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 381.479370][ T4939] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.555045][ T4939] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 10:49:37 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x6242c2, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4809}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @descriptor="e8107f0f15a1ec96"}}) pipe(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x10000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) [ 381.651804][ T4939] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 10:49:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 381.726958][ T4939] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 381.777690][ T35] audit: type=1804 audit(1606387777.936:8): pid=12954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/107/bus" dev="sda1" ino=16293 res=1 errno=0 10:49:38 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 381.839880][ T4939] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 381.900415][ T4939] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 10:49:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x8842, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f00000002c0)) [ 382.129833][ T4939] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.170083][ T4939] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:49:38 executing program 2: setreuid(0x0, 0xee01) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) [ 382.221315][ T35] audit: type=1804 audit(1606387778.386:9): pid=12973 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/108/bus" dev="sda1" ino=16300 res=1 errno=0 [ 382.276199][ T4939] usb 4-1: Product: syz [ 382.325800][ T4939] usb 4-1: Manufacturer: êš‡Ì€è¶´á¨Œï€”ïššáŽ®æ™»éº€ë¢¾é½»ì— [ 382.402285][ T4939] usb 4-1: SerialNumber: syz 10:49:38 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@fsync_mode_strict='fsync_mode=strict'}]}) [ 382.703407][T12984] loop1: detected capacity change from 0 to 10240 [ 382.726939][T12984] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 382.738881][ T4939] cdc_ncm 4-1:1.0: bind() failure [ 382.756958][T12984] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 382.775384][T12984] attempt to access beyond end of device [ 382.775384][T12984] loop1: rw=12288, want=4104, limit=20 [ 382.783148][ T4939] cdc_ncm 4-1:1.1: bind() failure [ 382.788337][T12984] attempt to access beyond end of device [ 382.788337][T12984] loop1: rw=12288, want=8200, limit=20 [ 382.857854][T12984] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 382.905806][ T4939] usb 4-1: USB disconnect, device number 2 [ 382.955439][T12984] loop1: detected capacity change from 0 to 10240 [ 382.992284][T12984] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 383.015296][T12984] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 383.043672][T12984] attempt to access beyond end of device [ 383.043672][T12984] loop1: rw=12288, want=4104, limit=20 [ 383.060208][T12984] attempt to access beyond end of device [ 383.060208][T12984] loop1: rw=12288, want=8200, limit=20 [ 383.094579][T12984] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 383.498776][T11299] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 383.768532][T11299] usb 4-1: Using ep0 maxpacket: 8 [ 383.898604][T11299] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.909679][T11299] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.919845][T11299] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 383.931636][T11299] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 383.942274][T11299] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 383.953547][T11299] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 384.128581][T11299] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.137626][T11299] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.147218][T11299] usb 4-1: Product: syz [ 384.152204][T11299] usb 4-1: Manufacturer: êš‡Ì€è¶´á¨Œï€”ïššáŽ®æ™»éº€ë¢¾é½»ì— [ 384.161184][T11299] usb 4-1: SerialNumber: syz 10:49:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:49:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x8}}]}, 0x1a0}}, 0x0) 10:49:40 executing program 0: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:49:40 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:49:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 10:49:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 384.298615][T11299] cdc_ncm 4-1:1.0: bind() failure [ 384.327607][T11299] cdc_ncm 4-1:1.1: bind() failure [ 384.380317][T11299] usb 4-1: USB disconnect, device number 3 10:49:40 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 384.626782][ T35] audit: type=1804 audit(1606387780.786:10): pid=13033 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/109/bus" dev="sda1" ino=16315 res=1 errno=0 10:49:40 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=0x1, 0x4) socket(0x27, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000002380)={0x0, [[0x0, 0x6, 0x8000, 0x8, 0x10000, 0x3, 0x2, 0x8001], [0x0, 0x0, 0x402, 0x9, 0x1, 0xffffffff, 0x2, 0x101], [0x8000, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x7]], [], [{0x7, 0xd5, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xe117, 0x897}, {0x9, 0x4, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x3, 0x1}, {0x2400000, 0x9}, {}, {0x80, 0x800, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x100, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x200}) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c0000006500010026bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0b000400050000000c000c000a000100726f75746500000014000200080002000b00000008000400", @ANYRES32=r4, @ANYBLOB="06000500da20000006000500c2000000060005000707000006000500027f000008000b00000000000a000100726f7574650000001400020008000100f1ffe0ff08000400", @ANYRES32=0x0, @ANYBLOB="19dd48c5a9037672c4013e2dfa4181a50f83a9af9954167e7209f51188"], 0x8c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 10:49:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 10:49:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:49:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000740)=@un=@abs, 0x80) 10:49:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 10:49:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:49:41 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:49:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:49:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:49:41 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=0x1, 0x4) socket(0x27, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000002380)={0x0, [[0x0, 0x6, 0x8000, 0x8, 0x10000, 0x3, 0x2, 0x8001], [0x0, 0x0, 0x402, 0x9, 0x1, 0xffffffff, 0x2, 0x101], [0x8000, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x7]], [], [{0x7, 0xd5, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xe117, 0x897}, {0x9, 0x4, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x3, 0x1}, {0x2400000, 0x9}, {}, {0x80, 0x800, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x100, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x200}) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c0000006500010026bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0b000400050000000c000c000a000100726f75746500000014000200080002000b00000008000400", @ANYRES32=r4, @ANYBLOB="06000500da20000006000500c2000000060005000707000006000500027f000008000b00000000000a000100726f7574650000001400020008000100f1ffe0ff08000400", @ANYRES32=0x0, @ANYBLOB="19dd48c5a9037672c4013e2dfa4181a50f83a9af9954167e7209f51188"], 0x8c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 10:49:42 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 385.956717][ T35] audit: type=1804 audit(1606387782.116:11): pid=13083 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958632199/syzkaller.0ygz1t/110/bus" dev="sda1" ino=16319 res=1 errno=0 10:49:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=0x1, 0x4) socket(0x27, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000002380)={0x0, [[0x0, 0x6, 0x8000, 0x8, 0x10000, 0x3, 0x2, 0x8001], [0x0, 0x0, 0x402, 0x9, 0x1, 0xffffffff, 0x2, 0x101], [0x8000, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x7]], [], [{0x7, 0xd5, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xe117, 0x897}, {0x9, 0x4, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x3, 0x1}, {0x2400000, 0x9}, {}, {0x80, 0x800, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x100, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x200}) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c0000006500010026bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0b000400050000000c000c000a000100726f75746500000014000200080002000b00000008000400", @ANYRES32=r4, @ANYBLOB="06000500da20000006000500c2000000060005000707000006000500027f000008000b00000000000a000100726f7574650000001400020008000100f1ffe0ff08000400", @ANYRES32=0x0, @ANYBLOB="19dd48c5a9037672c4013e2dfa4181a50f83a9af9954167e7209f51188"], 0x8c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 10:49:42 executing program 0: io_setup(0x200, &(0x7f0000000400)) 10:49:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:49:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:49:43 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @random="9b539896e11d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev, {[@ssrr={0x89, 0x2b, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private, @private, @rand_addr, @local, @rand_addr, @multicast2]}]}}}}}}}, 0x0) 10:49:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5, 0x15, 0x1}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 10:49:43 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x40}}]}}}]}}]}}, 0x0) 10:49:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "adb43a9b78879c0f830babf8eea5587faa0f45efde0c920061154cfb52bd87a2006295f684d60bf2563e0ed2c2589d8dddaddfc5d3d8e3db0ff55d424a8d9d66c0240398d08a65ebe44b43b469f30f35a4325d15f063f1a826a1550a85c140484de55fb61fa945dde64a43e222247a0867305b46d45bf3735b8ee2db8a5bbb21f741432e5b793a2973fc8241ee0e806977ef4bc9faad4fd82d692a2f65025256ff08815fcf44b27914e2a0aa2d5b7ee707db8e28d2b7e526858499eeed6f72436d62b4f7f843b52af45f33f030c27e37e18598c1f1b9c4714af3c4a8990e762d5986e51e1654459f4ee03182435a79dbd32ba51ad4eab5a4d78e01b62af15ea9"}}, 0x110) 10:49:43 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=0x1, 0x4) socket(0x27, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000002380)={0x0, [[0x0, 0x6, 0x8000, 0x8, 0x10000, 0x3, 0x2, 0x8001], [0x0, 0x0, 0x402, 0x9, 0x1, 0xffffffff, 0x2, 0x101], [0x8000, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x7]], [], [{0x7, 0xd5, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x0, 0x1}, {0xe117, 0x897}, {0x9, 0x4, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x3, 0x1}, {0x2400000, 0x9}, {}, {0x80, 0x800, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x1, 0x0, 0x1}, {0x5, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x100, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x200}) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c0000006500010026bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0b000400050000000c000c000a000100726f75746500000014000200080002000b00000008000400", @ANYRES32=r4, @ANYBLOB="06000500da20000006000500c2000000060005000707000006000500027f000008000b00000000000a000100726f7574650000001400020008000100f1ffe0ff08000400", @ANYRES32=0x0, @ANYBLOB="19dd48c5a9037672c4013e2dfa4181a50f83a9af9954167e7209f51188"], 0x8c}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 387.385787][T13120] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:49:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "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"}}, 0x110) 10:49:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "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"}}, 0x110) 10:49:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "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"}}, 0x110) 10:49:44 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) close(r0) 10:49:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:49:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000, 0x7, &(0x7f00005b9000/0x3000)=nil) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r0}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x7) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfffffffb, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:49:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "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"}}, 0x110) 10:49:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "adb43a9b78879c0f830babf8eea5587faa0f45efde0c920061154cfb52bd87a2006295f684d60bf2563e0ed2c2589d8dddaddfc5d3d8e3db0ff55d424a8d9d66c0240398d08a65ebe44b43b469f30f35a4325d15f063f1a826a1550a85c140484de55fb61fa945dde64a43e222247a0867305b46d45bf3735b8ee2db8a5bbb21f741432e5b793a2973fc8241ee0e806977ef4bc9faad4fd82d692a2f65025256ff08815fcf44b27914e2a0aa2d5b7ee707db8e28d2b7e526858499eeed6f72436d62b4f7f843b52af45f33f030c27e37e18598c1f1b9c4714af3c4a8990e762d5986e51e1654459f4ee03182435a79dbd32ba51ad4eab5a4d78e01b62af15ea9"}}, 0x110) 10:49:44 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) close(r0) 10:49:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 10:49:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$fb(0xffffffffffffffff, &(0x7f00000000c0)="95d8f2cbe54d6eee88b0dd29327a2bd439fe", 0x12) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x88000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x1f, "50ac57", "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"}}, 0x110) 10:49:46 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) close(r0) 10:49:46 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271f, 0x0, &(0x7f000033bffc)) 10:49:46 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000000c0)="420003000044", 0x6, 0x480}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}]}) 10:49:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002801000010000000000000000008b0000001400020000000700060000000000000001"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000080)) 10:49:46 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) close(r0) [ 390.338634][T13182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.364652][T13184] loop2: detected capacity change from 0 to 2048 [ 390.440998][T13184] erofs: (device loop2): mounted with root inode @ nid 36. [ 390.451369][T13182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getuid() openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x2400c0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10040088) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000000b34ba83fc611c8223ae109d8567c26f9f24ff724ccb52c3194a5f94669a5017e67014eca45ad800"/75, @ANYRES16=r3, @ANYBLOB="20002bbdeaf003bdba2d86faa7f59dc52d01bb70e2fedbdf251f000000240022800800070018000000080007008000000008000305000000000000000008000000050092000000000008000100ffffffff0700210061610000050092001f00000008000100ffffffff080001000300000008000100020000003400228008000100713a0000080003001e2a0000080006000400000008000300faffffff08000400060000000800030008000000"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="cc4be80c", @ANYRES16=r3, @ANYBLOB="200000e00800fedbdf2507000000080001000300000008000100ffffffff0c009900ffffff7f040000000c0099001f000000010000000800050000000002"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2000804) socket$nl_generic(0x10, 0x3, 0x10) 10:49:46 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000000c0)="420003000044", 0x6, 0x480}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}]}) 10:49:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x3, 0x0, 0xd}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 10:49:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 10:49:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 390.732193][T13207] loop2: detected capacity change from 0 to 2048 [ 390.733747][T13210] BPF:[1] FUNC_PROTO (anon) [ 390.757497][T13212] BPF:[1] FUNC_PROTO (anon) [ 390.764287][T13210] BPF:return=0 args=( 10:49:47 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000000c0)="420003000044", 0x6, 0x480}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}]}) [ 390.780991][T13207] erofs: (device loop2): mounted with root inode @ nid 36. [ 390.812873][T13210] BPF:50331648 (anon) [ 390.825352][T13212] BPF:return=0 args=( 10:49:47 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 390.830624][T13212] BPF:50331648 (anon) [ 390.834811][T13212] BPF:, 0 (anon) [ 390.838721][T13212] BPF:, vararg [ 390.842187][T13212] BPF:) [ 390.845664][T13212] BPF: [ 390.848606][T13212] BPF:Invalid arg#3 [ 390.852481][T13212] BPF: [ 390.852481][T13212] [ 390.878837][T13210] BPF:, 0 (anon) 10:49:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00700c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 390.899970][T13210] BPF:, vararg [ 390.909483][T13210] BPF:) [ 390.926829][T13210] BPF: 10:49:47 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_GETDRIVER(r1, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x5523, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 390.956666][T13210] BPF:Invalid arg#3 10:49:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 390.993467][T13210] BPF: [ 390.993467][T13210] [ 391.068635][T13228] loop2: detected capacity change from 0 to 2048 [ 391.147224][T13228] erofs: (device loop2): mounted with root inode @ nid 36. 10:49:47 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000000c0)="420003000044", 0x6, 0x480}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}]}) 10:49:47 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_GETDRIVER(r1, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x5523, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 391.248347][T11296] usb 1-1: new high-speed USB device number 9 using dummy_hcd 10:49:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x4) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 10:49:47 executing program 4: getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) [ 391.450708][T13250] loop2: detected capacity change from 0 to 2048 [ 391.498129][T11296] usb 1-1: Using ep0 maxpacket: 8 10:49:47 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_GETDRIVER(r1, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x5523, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 391.526862][T13250] erofs: (device loop2): mounted with root inode @ nid 36. [ 391.628751][T11296] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 10:49:47 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x10000000], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:49:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540e, 0x0) [ 391.808795][T11296] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 391.830594][T11296] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:49:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x4) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) [ 391.864945][T11296] usb 1-1: Product: syz [ 391.889082][T11296] usb 1-1: Manufacturer: syz [ 391.917196][T11296] usb 1-1: SerialNumber: syz [ 391.970156][T13223] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.238112][T11296] usblp: can't set desired altsetting 0 on interface 0 [ 392.262060][T11296] usb 1-1: USB disconnect, device number 9 [ 393.018057][T11296] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 393.258053][T11296] usb 1-1: Using ep0 maxpacket: 8 [ 393.378702][T11296] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 393.548122][T11296] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 393.557233][T11296] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.565446][T11296] usb 1-1: Product: syz [ 393.569823][T11296] usb 1-1: Manufacturer: syz [ 393.574433][T11296] usb 1-1: SerialNumber: syz [ 393.599954][T13223] raw-gadget gadget: fail, usb_ep_enable returned -22 10:49:50 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x22802) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)='%', 0x1}], 0x1) 10:49:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540e, 0x0) 10:49:50 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_GETDRIVER(r1, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x5523, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 393.838032][T11296] usblp: can't set desired altsetting 0 on interface 0 [ 393.857489][T11296] usb 1-1: USB disconnect, device number 10 10:49:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x4) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 10:49:50 executing program 2: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}}, 0x0) [ 394.019667][T13316] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540e, 0x0) [ 394.175391][T13323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:50 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x22802) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)='%', 0x1}], 0x1) 10:49:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894b, 0x0) 10:49:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getpeername$packet(r2, 0x0, 0x0) 10:49:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x4) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 10:49:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x540e, 0x0) 10:49:50 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x22802) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)='%', 0x1}], 0x1) 10:49:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}]}]}}]}, 0x54}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}) 10:49:51 executing program 2: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:51 executing program 5: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) [ 395.068855][T13389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:51 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x22802) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)='%', 0x1}], 0x1) [ 395.226184][T13401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:51 executing program 3: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}]}]}}]}, 0x54}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:51 executing program 5: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50], 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 10:49:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 395.658861][T13410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.755968][T13420] ipt_REJECT: ECHOREPLY no longer supported. 10:49:52 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$read(0x0, &(0x7f00000001c0)=""/21, 0x15) 10:49:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}]}]}}]}, 0x54}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) [ 396.261573][T13439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) 10:49:53 executing program 2: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:53 executing program 3: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1}]}]}]}}]}, 0x54}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:53 executing program 5: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:53 executing program 1: r0 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 10:49:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) [ 397.080558][T13464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:49:53 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:54 executing program 2: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:54 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 10:49:54 executing program 3: uname(0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x200, 0x7, 0x81, 0x0, 0x7, 0x8, 0x1, 0x80000000], 0x5000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "d93fa160019f384a", "b7cd6de902ab6804bba3606ab0d2671aa93a6a557c245ad943cb97060a8626ee", 0x0, 0x9}) 10:49:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) [ 398.649567][T13498] IPVS: ftp: loaded support on port[0] = 21 10:49:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) 10:49:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) 10:49:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 10:49:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x40}) 10:49:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) 10:49:56 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, r1) 10:49:57 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 10:49:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup2(r2, r0) dup3(r2, r1, 0x0) [ 400.937963][T11298] Bluetooth: hci0: command 0x0406 tx timeout [ 400.944363][T11298] Bluetooth: hci1: command 0x0406 tx timeout 10:49:57 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0xd, &(0x7f0000000080)={r2}, 0x8) [ 401.016615][T11298] Bluetooth: hci2: command 0x0406 tx timeout 10:49:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x12, 0x0, &(0x7f00000001c0)) [ 401.072902][T13563] IPVS: ftp: loaded support on port[0] = 21 [ 401.077681][T11298] Bluetooth: hci4: command 0x0406 tx timeout [ 401.118082][T11298] Bluetooth: hci3: command 0x0406 tx timeout [ 401.147707][T11298] Bluetooth: hci5: command 0x0406 tx timeout 10:49:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x48}}, 0x0) 10:49:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1, 0xb49, 0x0) 10:49:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 10:49:57 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x5, 0x10, 0xffff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:49:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1, 0xb49, 0x0) 10:49:57 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 10:49:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x188, 0xffffff80, 0x178, 0x0, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'gre0\x00', 'syzkaller1\x00'}, 0x0, 0x120, 0x188, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x188}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 10:49:58 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, r1) 10:49:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x5c, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 10:49:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1, 0xb49, 0x0) 10:49:58 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 10:49:58 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x541b, 0x0) 10:49:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5606, 0x1) [ 402.521029][T13634] IPVS: ftp: loaded support on port[0] = 21 10:49:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2db4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) 10:49:58 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @broadcast}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:49:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1, 0xb49, 0x0) 10:49:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000400)="80810000007f0000ddf4655fddf4655fddf4655f06000000000000000af3020004000000000000", 0x27, 0x1600}], 0x81, &(0x7f0000000040)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4840}, 0x40040) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000380)=""/22, &(0x7f00000005c0)=0x16) [ 402.783359][T13650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:49:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0xd, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x38}}, 0x0) [ 402.926617][T13656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.932658][T13654] loop4: detected capacity change from 0 to 524288 10:49:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@ldst={0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe4a, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 403.087813][ T3134] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 403.128571][T13679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 403.255064][T13654] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 403.553011][T13654] EXT4-fs (loop4): orphan cleanup on readonly fs [ 403.568498][ T3134] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.611213][T13654] EXT4-fs error (device loop4): ext4_free_inode:282: comm syz-executor.4: reserved or nonexistent inode 3 [ 403.635746][ T3134] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.666641][ T3134] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.40 [ 403.702512][ T3134] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.709835][T13654] EXT4-fs warning (device loop4): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 10:49:59 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, r1) 10:49:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0x3, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001280)={r0, 0x0, 0x0}, 0x20) [ 403.760150][ T3134] usb 4-1: config 0 descriptor?? [ 403.805561][T13654] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 403.841046][T13654] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:50:00 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 10:50:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) 10:50:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0x3, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001280)={r0, 0x0, 0x0}, 0x20) 10:50:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000400)="80810000007f0000ddf4655fddf4655fddf4655f06000000000000000af3020004000000000000", 0x27, 0x1600}], 0x81, &(0x7f0000000040)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4840}, 0x40040) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000380)=""/22, &(0x7f00000005c0)=0x16) [ 404.150531][T13706] IPVS: ftp: loaded support on port[0] = 21 [ 404.242133][ T3134] konepure 0003:1E7D:2DB4.0001: unknown main item tag 0x0 [ 404.294362][T13710] loop4: detected capacity change from 0 to 524288 [ 404.328103][ T3134] konepure 0003:1E7D:2DB4.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.3-1/input0 [ 404.561749][T13710] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 404.582106][ T3134] usb 4-1: USB disconnect, device number 4 [ 404.711428][T13710] EXT4-fs (loop4): orphan cleanup on readonly fs [ 404.767194][T13710] EXT4-fs error (device loop4): ext4_free_inode:282: comm syz-executor.4: reserved or nonexistent inode 3 [ 404.827116][T13710] EXT4-fs warning (device loop4): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 404.939600][T13710] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 404.997870][T13710] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 405.227527][ T9823] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 405.619200][ T9823] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.642412][ T9823] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.654801][ T9823] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.40 [ 405.666869][ T9823] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.687229][ T9823] usb 4-1: config 0 descriptor?? 10:50:02 executing program 3: pipe(&(0x7f0000000080)) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:50:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0x3, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001280)={r0, 0x0, 0x0}, 0x20) 10:50:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) 10:50:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000400)="80810000007f0000ddf4655fddf4655fddf4655f06000000000000000af3020004000000000000", 0x27, 0x1600}], 0x81, &(0x7f0000000040)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4840}, 0x40040) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000380)=""/22, &(0x7f00000005c0)=0x16) 10:50:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) 10:50:02 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, r1) [ 406.077527][ T9823] usbhid 4-1:0.0: can't add hid device: -71 [ 406.083714][ T9823] usbhid: probe of 4-1:0.0 failed with error -71 [ 406.141092][ T9823] usb 4-1: USB disconnect, device number 5 10:50:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) 10:50:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0x3, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001280)={r0, 0x0, 0x0}, 0x20) 10:50:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) [ 406.263422][T13779] loop4: detected capacity change from 0 to 524288 10:50:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}]}, 0x50}}, 0x0) 10:50:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x0, 0xf}}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 406.527170][T13779] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 10:50:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) 10:50:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x20000, 0x4) dup2(r0, r1) 10:50:02 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x3}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 406.676440][T13779] EXT4-fs (loop4): orphan cleanup on readonly fs [ 406.705569][T13807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.738727][T13779] EXT4-fs error (device loop4): ext4_free_inode:282: comm syz-executor.4: reserved or nonexistent inode 3 [ 406.775734][T13779] EXT4-fs warning (device loop4): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 406.805210][T13779] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 406.826078][T13779] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:50:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 406.873303][T13810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.964734][T13818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.053766][T13821] Cannot find del_set index 0 as target [ 407.065791][T13820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:50:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000400)="80810000007f0000ddf4655fddf4655fddf4655f06000000000000000af3020004000000000000", 0x27, 0x1600}], 0x81, &(0x7f0000000040)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4840}, 0x40040) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000380)=""/22, &(0x7f00000005c0)=0x16) 10:50:03 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0xfe89, @ipv4={[], [], @dev}}}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 407.381191][T13837] loop4: detected capacity change from 0 to 524288 10:50:03 executing program 5: timer_create(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f0000e60000)) 10:50:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 10:50:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002540)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x1}}}]}}]}, 0x45c}}, 0x0) 10:50:03 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:50:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000100)=0xc3) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) socket(0x3, 0x6, 0xacf) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x7, 0x0, 0x0, @dev={[], 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x800}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000300)=""/113, 0x71}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/91, 0x5b}, {&(0x7f0000000680)=""/76, 0x4c}], 0x6}, 0x8000}], 0x2, 0x2, 0x0) 10:50:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 407.635452][T13837] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 407.664167][T13850] Cannot find del_set index 0 as target [ 407.838406][T13837] EXT4-fs (loop4): orphan cleanup on readonly fs [ 407.847647][T13837] EXT4-fs error (device loop4): ext4_free_inode:282: comm syz-executor.4: reserved or nonexistent inode 3 [ 407.861946][T13837] EXT4-fs warning (device loop4): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 407.876118][T13837] EXT4-fs (loop4): Cannot turn on quotas: error -22 10:50:04 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f6}], 0x0, &(0x7f0000000000)) 10:50:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00004cd4000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 407.893175][T13837] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 408.010447][T13863] loop5: detected capacity change from 0 to 4096 10:50:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 408.058732][T13867] Cannot find del_set index 0 as target 10:50:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0xa603, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 408.130999][T13870] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:04 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:50:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) [ 408.312154][T13878] Cannot find del_set index 0 as target 10:50:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfec8) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) 10:50:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x8) 10:50:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) getegid() [ 408.640577][T13884] device batadv0 entered promiscuous mode 10:50:04 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@null, @null, @netrom, @null, @rose, @netrom, @remote, @null]}, &(0x7f00000000c0)=0x48, 0x800) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r2, &(0x7f0000000100)="cd7e266f56f85bf8", 0x4d, 0x8000, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 408.726162][T13884] device batadv0 left promiscuous mode 10:50:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:50:05 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:50:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x1b, &(0x7f00000001c0), 0x4) 10:50:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:50:05 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0xa603, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 10:50:05 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:50:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0)=@isdn, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x9}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e6", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) socket$inet6(0xa, 0x0, 0x0) 10:50:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x8) 10:50:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video36\x00', 0x2, 0x0) r3 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) [ 409.770148][T13928] device batadv0 entered promiscuous mode 10:50:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 409.962034][T13928] device batadv0 left promiscuous mode 10:50:06 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video36\x00', 0x2, 0x0) r3 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 10:50:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7f}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 10:50:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xfffffffffffffdef, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) 10:50:06 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video36\x00', 0x2, 0x0) r3 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 10:50:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 410.342553][T13961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:50:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0xa603, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 10:50:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xfffffffffffffdef, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) 10:50:06 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video36\x00', 0x2, 0x0) r3 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 10:50:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x145080, 0x0) mprotect(&(0x7f000016d000/0x1000)=nil, 0x1000, 0x0) read(r0, &(0x7f0000000000), 0x20002000) 10:50:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x8) [ 410.810353][T13975] device batadv0 entered promiscuous mode [ 410.899255][T13975] device batadv0 left promiscuous mode 10:50:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 10:50:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5452, &(0x7f0000000140)) [ 411.196153][T13981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:50:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000037003503d25a80648c2a940d0324fc60586500000a000000053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:50:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xfffffffffffffdef, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) 10:50:07 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0xf8}) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', &(0x7f0000002580), 0x0) 10:50:07 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0xa603, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 411.473351][T14001] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.496330][T14003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:50:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:50:07 executing program 3: mkdir(&(0x7f0000002100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000020c0)={0x31, 0x6, 0x0, {0x1, 0x0, 0x8, 0x0, 'rootmode'}}, 0x31) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 10:50:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xfffffffffffffdef, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) 10:50:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 10:50:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x8) [ 411.785383][T14006] device batadv0 entered promiscuous mode [ 411.891157][T14006] device batadv0 left promiscuous mode [ 411.902472][T14019] fuse: Bad value for 'fd' 10:50:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010400000000e31dafaa00000000", @ANYRES32=r2, @ANYBLOB="2277f292ffffffff1c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 412.237490][T14017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:50:08 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x76, 0x46, 0xf7, 0x8, 0x7ca, 0xa310, 0x75d6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcb, 0xf8, 0x80}}]}}]}}, 0x0) 10:50:08 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c000000000018000001040000000000604d6c7d00000000545c4dc810a49792055f000055aa", 0x40, 0x1c0}, {&(0x7f0000000300)="0a124cd85881a56f687f616364c41ace3ae5d7f723ba97f0b4e579a5506778137adc6a9466e2d62f7b0dd6a18e5dfa409867e28c9e9c156f6ae5909005667b91e2c4e0b420277aa046a54dda3e46900203266640334039e250b2e824b84d1b0f21ffb736bf7dc0ecfc3e15c5dc64de7db852515898c7be08b71a0accc1eb4f9b8e39ad7e416cc971f9df2be9659c4ab64e7c03166753cc032ee28fc5fe2ee06322e9fcfa2a0905adeafcb6b8024c2b84e59df0f9a235ec9a1a7371d837412a", 0xbf, 0x100}]) [ 412.430214][T14035] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.550389][T14035] device bond1 entered promiscuous mode [ 412.623514][T14038] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.650059][T14038] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.685411][T14038] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.709808][T14076] loop1: detected capacity change from 0 to 512 10:50:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010400000000e31dafaa00000000", @ANYRES32=r2, @ANYBLOB="2277f292ffffffff1c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 412.784957][T14076] Dev loop1: unable to read RDB block 1 [ 412.794557][T14076] loop1: unable to read partition table [ 412.801472][T14076] loop1: partition table beyond EOD, truncated [ 412.810827][T14076] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 10:50:09 executing program 5: pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffef3) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 412.924135][T14076] loop1: detected capacity change from 0 to 512 [ 412.938726][T11296] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:50:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/72, 0x48) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004080}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x325) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 412.999030][T14076] Dev loop1: unable to read RDB block 1 [ 413.006296][T14076] loop1: unable to read partition table [ 413.012500][T14076] loop1: partition table beyond EOD, truncated [ 413.019166][T14076] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 10:50:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xe1d, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) [ 413.068203][T14086] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:50:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0xd, &(0x7f0000001280)=""/4110, &(0x7f0000000040)=0x100e) [ 413.197150][T11296] usb 5-1: Using ep0 maxpacket: 8 10:50:09 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:50:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}}, 0x0) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a0000000000000001000000", 0x1c) [ 413.291874][T14086] device bond2 entered promiscuous mode [ 413.318116][T11296] usb 5-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=75.d6 [ 413.339115][T14089] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 413.371359][T11296] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.383903][T14134] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 413.411124][T14134] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 413.439402][T11296] usb 5-1: config 0 descriptor?? 10:50:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x44, r1, 0xb27, 0x0, 0x0, {0x2e}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 10:50:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010400000000e31dafaa00000000", @ANYRES32=r2, @ANYBLOB="2277f292ffffffff1c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:50:09 executing program 1: syz_emit_ethernet(0x23a, &(0x7f0000000380)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "eb2766", 0x200, 0x84, 0x0, @private0, @mcast2, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}, @hopopts={0x0, 0x38, [], [@generic={0x0, 0xa, "a14b3494f583aa811d75"}, @generic={0x0, 0xb4, "6c7124d3486a968847e71b7ddbda22cdcdb17ead07ed839d2a51427cc700ac55cf3c637e424e8a583c22a7d0dd6608054359e7fba54353bc0880867fef56d9b18a22362d2916b99c56a47bda46261faf8048669c309bf40118712b6e5f2f6ddbd0e473b2724589886f708f08e8b18e2fa390092e8bb766aef79c9eb97fddb658c1c912401f549ffd68b7e8d12fe49e0a0d00db3ce6baed0b62a28c46c7e12c34c59c35ae12ad4dae7eefd14c82901e3ba996e22e"}, @ra, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x9a, "a7c5af3263c64ae5f73bb1b37c2e299da6d3f3b4a793a7ef5d92df3dae9ae0a89902b32d98338bc9b3221ee611895e5ff26ef80ef7fb4d60228d31d50b6a5db686edb036e5050b8ad2c8b47a68c38a3c68e34fcd0cb95bef9d3ff51943088568ceee511bde99b93016832800bc54c117528a65a8b23cafeab0a6f4af6ca0898c6d268951a0cad0f58f99f8e34a1fe47016253c4e3c73085d04ee"}, @generic={0x0, 0x59, "279ecac37222f31571f4697cce6723f490a0a3f4f4ab20962719455b0f03f2a84c799307f3dd0f13369d555c120756053716050311efcf3ecb952d8b92293fad34d582cad2598fa98d40a6da0a8f95f7f1e8ea661c2aa125fa"}]}], "f09e4e72f6cf46ed2ff2bde75658748aa768824020b92853"}}}}}, 0x0) [ 413.709147][T14150] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 413.725489][T11298] usb 5-1: USB disconnect, device number 2 [ 413.822094][T14150] device bond3 entered promiscuous mode [ 413.828774][T14155] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 414.557098][T11298] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 414.815274][T11298] usb 5-1: Using ep0 maxpacket: 8 [ 414.937267][T11298] usb 5-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=75.d6 [ 414.946366][T11298] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.962147][T11298] usb 5-1: config 0 descriptor?? 10:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xb}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x38}}, 0x0) 10:50:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000313d2d040000000008"], 0x490) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 10:50:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010400000000e31dafaa00000000", @ANYRES32=r2, @ANYBLOB="2277f292ffffffff1c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:50:11 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x881, 0x0) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 10:50:11 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 10:50:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffff4b, &(0x7f0000000380)={&(0x7f0000000080)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@loopback, @in6=@local}}}, [@sec_ctx={0xc, 0x8, {0xc, 0x8, 0x0, 0x0, 0x3c}}]}, 0xcc}}, 0x0) [ 415.248682][T10447] usb 5-1: USB disconnect, device number 3 10:50:11 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8080, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x4, &(0x7f0000000040)="cd17c289"}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x200000000) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) 10:50:11 executing program 4: unshare(0x8020200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x5, 0x3ff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000004c0)) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r3, 0x1) [ 415.542192][T14215] device bond4 entered promiscuous mode 10:50:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'team_slave_1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="433573a028c2", 'veth1_macvtap\x00'}}, 0x1e) 10:50:11 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:50:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x94}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x45) 10:50:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) accept4(r1, 0x0, 0x0, 0x0) 10:50:12 executing program 4: unshare(0x8020200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x5, 0x3ff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000004c0)) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r3, 0x1) 10:50:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0xc}]}, 0x20}}, 0x0) 10:50:12 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:50:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newae={0x64, 0x1e, 0x1, 0x0, 0x0, {{@in=@empty}, @in6=@empty}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 10:50:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x3, 0xfffffff9}) 10:50:12 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = inotify_init() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x0, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x2c}}, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 10:50:13 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8080, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x4, &(0x7f0000000040)="cd17c289"}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x200000000) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) 10:50:13 executing program 4: unshare(0x8020200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x5, 0x3ff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000004c0)) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r3, 0x1) 10:50:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 10:50:13 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:50:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 10:50:13 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x0) 10:50:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 10:50:13 executing program 4: unshare(0x8020200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x5, 0x3ff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f00000004c0)) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r3, 0x1) 10:50:13 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:50:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:50:13 executing program 1: socket(0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000200)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r0, &(0x7f00000002c0)=""/193, 0xc1) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) 10:50:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x80201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r2, 0x80184151, 0x0) [ 417.669746][T14336] loop1: detected capacity change from 0 to 135266304 [ 417.856257][T14336] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:50:14 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8080, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x4, &(0x7f0000000040)="cd17c289"}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x200000000) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) 10:50:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xd2, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff04000000000086dd600489f1009c1100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000e22009c90"], 0x0) 10:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:50:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 10:50:14 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000000300)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f530324", 0x78e, 0x880}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f0000011600)) 10:50:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000080), 0x20000084) 10:50:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet6_int(r0, 0x88, 0x64, &(0x7f0000b67000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7ff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x3, 0x3, 0xfffffffc) write(0xffffffffffffffff, &(0x7f0000000040)="1b0000001a005f3814f9f40700090401800020832f25aef0f0e1fa", 0x1b) accept4$inet(r3, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, 0x0) unshare(0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) sendmsg$sock(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0x1}], 0x2}, 0x4004045) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) 10:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:50:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80984120, &(0x7f0000000180)) 10:50:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:50:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x8000000000000243, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8) 10:50:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}]}]}, 0x38}}, 0x0) [ 418.626301][T14383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.714848][T14384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:50:15 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8080, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x4, &(0x7f0000000040)="cd17c289"}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)=0x200000000) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) 10:50:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 10:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:50:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 10:50:15 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x40044160, 0x0) 10:50:15 executing program 4: clone(0x9080, &(0x7f0000000080), &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) [ 419.712232][T14407] mmap: syz-executor.1 (14407) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:50:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 10:50:16 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x44}}, 0x0) 10:50:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x5, 0x0, 0x40) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 10:50:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 10:50:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090045e0626f6e64000000000c00028005000d"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f00000000280012800a000100"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 420.495676][T14440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:50:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 10:50:17 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x44}}, 0x0) 10:50:17 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 10:50:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 10:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 10:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2}, {}, {}]}, 0x138) 10:50:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0xfd, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 10:50:17 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x44}}, 0x0) 10:50:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)="fffe") 10:50:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x100000001) listen(r0, 0x0) listen(r0, 0x9) 10:50:17 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x44}}, 0x0) 10:50:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:18 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 10:50:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 10:50:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.206232][ T35] audit: type=1800 audit(1606387818.368:12): pid=14518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16177 res=0 errno=0 10:50:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 10:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 10:50:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 10:50:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 10:50:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 10:50:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) 10:50:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 10:50:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000340), r1, 0x0, 0x5, 0x0) 10:50:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 10:50:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x200040, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0x1f, "50ac57", "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"}}, 0x110) 10:50:21 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x308, 0xf8, 0x5002004a, 0x0, 0x0, 0x0, 0x270, 0x3c8, 0x3c8, 0x270, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'vlan0\x00', 'erspan0\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv4=@loopback, [], @ipv6=@remote, [], @ipv6=@local}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg2\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 10:50:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) [ 426.061210][ T35] audit: type=1800 audit(1606387822.228:13): pid=14585 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16369 res=0 errno=0 10:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0xffffffe4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 10:50:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa) r1 = socket$inet6(0xa, 0x3, 0xa) r2 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) dup2(r2, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0x2000000000903, 0x1}, 0x20) 10:50:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x3}, @dead_binder_done, @enter_looper], 0x1, 0x0, &(0x7f0000000080)="e1"}) [ 426.454703][ T35] audit: type=1800 audit(1606387822.618:14): pid=14595 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16366 res=0 errno=0 10:50:22 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f000047efe8)={0x0, 0x4000ff, 0x1}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 10:50:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x3}, @dead_binder_done, @enter_looper], 0x1, 0x0, &(0x7f0000000080)="e1"}) 10:50:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae41) 10:50:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x3}, @dead_binder_done, @enter_looper], 0x1, 0x0, &(0x7f0000000080)="e1"}) 10:50:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x26, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5ca"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 10:50:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 10:50:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0x16, 0x8}, 0x10) 10:50:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x3}, @dead_binder_done, @enter_looper], 0x1, 0x0, &(0x7f0000000080)="e1"}) 10:50:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000007400)) 10:50:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) 10:50:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 429.773395][ T35] audit: type=1800 audit(1606387825.928:15): pid=14640 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15793 res=0 errno=0 [ 429.903680][ T35] audit: type=1800 audit(1606387826.028:16): pid=14641 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16098 res=0 errno=0 10:50:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003002232937300000f000000000000000200000002000000008000000080000820000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x400}, {&(0x7f0000000080)="00000000000000000000000000000000000000000000000000000000200090c68b", 0x21, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000daf5655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x2000004d00}], 0x0, &(0x7f0000013800)) 10:50:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 430.317718][T14656] loop5: detected capacity change from 0 to 16816640 [ 430.520459][T14656] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:50:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 10:50:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) 10:50:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) 10:50:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6b, &(0x7f0000000140)="93fbb5df71543d4cb5e1024c5ddc") 10:50:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0xa0) 10:50:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 10:50:27 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/42, 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 431.284247][ T35] audit: type=1800 audit(1606387827.448:17): pid=14689 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16369 res=0 errno=0 10:50:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) [ 431.462374][ T35] audit: type=1800 audit(1606387827.518:18): pid=14690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16050 res=0 errno=0 10:50:27 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "011b99", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 10:50:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:28 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/42, 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:50:30 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/42, 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:50:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) 10:50:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) 10:50:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 10:50:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) 10:50:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 10:50:30 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c010000170013"], 0x16c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 10:50:30 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/42, 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:50:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 10:50:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) [ 434.952672][T14750] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 10:50:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:32 executing program 3: setrlimit(0x9, &(0x7f0000000140)) io_setup(0x300, &(0x7f0000000100)) 10:50:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) dup(r0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r2 = socket(0x1d, 0x0, 0xffff) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x10) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 10:50:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 10:50:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 10:50:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 10:50:32 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x22, 0xfd, 0xe8, 0x20, 0x5f3, 0x240, 0xd3b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0xc3, 0x3a, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:50:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:50:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) 10:50:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 10:50:33 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0x8a, 0xad, 0x40, 0x2770, 0x9120, 0x3ace, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0xfd, 0x71}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000a40)={0x44, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 437.106165][T11298] usb 4-1: new high-speed USB device number 6 using dummy_hcd 10:50:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) [ 437.376252][T11298] usb 4-1: Using ep0 maxpacket: 32 [ 437.446557][ T3134] usb 3-1: new high-speed USB device number 2 using dummy_hcd 10:50:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 437.498720][T11298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 437.696774][T11298] usb 4-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=d3.b1 [ 437.727807][T11298] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.735853][T11298] usb 4-1: Product: syz [ 437.800037][T11298] usb 4-1: Manufacturer: syz 10:50:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 437.836093][T11298] usb 4-1: SerialNumber: syz [ 437.876817][ T3134] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=3a.ce [ 437.890853][ T3134] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.918642][T11298] usb 4-1: config 0 descriptor?? [ 437.923302][ T3134] usb 3-1: config 0 descriptor?? [ 437.978720][ T3134] gspca_main: sq905-2.14.0 probing 2770:9120 [ 437.988631][T11298] powermate: probe of 4-1:0.0 failed with error -5 10:50:34 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) [ 438.195040][T11298] usb 4-1: USB disconnect, device number 6 10:50:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) 10:50:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:50:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 438.976098][T11298] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 439.066259][ T3134] gspca_sq905: bulk read fail (-22) len 334408832/4 [ 439.073000][ T3134] sq905: probe of 3-1:0.0 failed with error -5 [ 439.216078][T11298] usb 4-1: Using ep0 maxpacket: 32 [ 439.270114][ T3134] usb 3-1: USB disconnect, device number 2 [ 439.336315][T11298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 439.506160][T11298] usb 4-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=d3.b1 [ 439.515328][T11298] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.524750][T11298] usb 4-1: Product: syz [ 439.529714][T11298] usb 4-1: Manufacturer: syz [ 439.534329][T11298] usb 4-1: SerialNumber: syz [ 439.543637][T11298] usb 4-1: config 0 descriptor?? 10:50:35 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x22, 0xfd, 0xe8, 0x20, 0x5f3, 0x240, 0xd3b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0xc3, 0x3a, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:50:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) 10:50:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:50:35 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) [ 439.608227][T11298] usb 4-1: can't set config #0, error -71 [ 439.634568][T11298] usb 4-1: USB disconnect, device number 7 [ 440.056969][T10447] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 440.186236][T11298] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 440.426337][T10447] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=3a.ce [ 440.435392][T10447] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.447010][T11298] usb 4-1: Using ep0 maxpacket: 32 [ 440.468083][T10447] usb 3-1: config 0 descriptor?? 10:50:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0x8a, 0xad, 0x40, 0x2770, 0x9120, 0x3ace, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0xfd, 0x71}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000a40)={0x44, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 440.528320][T10447] gspca_main: sq905-2.14.0 probing 2770:9120 [ 440.566192][T11298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 10:50:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:50:36 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x20, 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 10:50:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) 10:50:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000580)={0x2, {{0x2, 0x0, @dev}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000080)=0x2) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x7) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000040)={@remote}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0xfc, 0x7f}, {0x0, 0x3000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x5000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6, 0x8, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x5}, {0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x9c, 0x1, 0x20}, {0x2000, 0x0, 0xd, 0x38, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}, {0x0, 0x100000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3, 0x9, 0x1, 0x18}, {}, {0x3000, 0x1}, 0x0, 0x0, 0x4000, 0x40040, 0x0, 0x1101, 0x0, [0x0, 0x0, 0x100000000000]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private2, 0xfffffffe, 0x0, 0x7ffd}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)={0x1cc, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xde, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x8, @remote, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfbcd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x119}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8810}, 0xc002) [ 440.616087][T10447] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 440.623438][T10447] sq905: probe of 3-1:0.0 failed with error -71 [ 440.678567][T10447] usb 3-1: USB disconnect, device number 3 [ 440.737106][T11298] usb 4-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=d3.b1 [ 440.773074][T11298] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.841304][T11298] usb 4-1: Product: syz [ 440.860280][T11298] usb 4-1: Manufacturer: syz [ 440.882804][T11298] usb 4-1: SerialNumber: syz [ 440.933285][T11298] usb 4-1: config 0 descriptor?? 10:50:37 executing program 0: socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r3, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) [ 441.014923][T11298] powermate: probe of 4-1:0.0 failed with error -5 10:50:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') pread64(r0, &(0x7f0000000500)=""/152, 0x98, 0x7) [ 441.216171][T10447] usb 3-1: new high-speed USB device number 4 using dummy_hcd 10:50:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0), 0x770000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0), 0x770000) [ 441.363226][ T3134] usb 4-1: USB disconnect, device number 8 [ 441.626249][T10447] usb 3-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=3a.ce [ 441.635301][T10447] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.652961][T10447] usb 3-1: config 0 descriptor?? [ 441.698675][T10447] gspca_main: sq905-2.14.0 probing 2770:9120 10:50:38 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x22, 0xfd, 0xe8, 0x20, 0x5f3, 0x240, 0xd3b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0xc3, 0x3a, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:50:38 executing program 1: r0 = socket(0x22, 0x2, 0x4) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000025c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 10:50:38 executing program 0: socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r3, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) 10:50:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') pread64(r0, &(0x7f0000000500)=""/152, 0x98, 0x7) [ 442.315996][ T4939] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 442.565932][ T4939] usb 4-1: Using ep0 maxpacket: 32 [ 442.706063][ T4939] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 442.866051][T10447] gspca_sq905: bulk read fail (-22) len 343748352/4 [ 442.872906][T10447] sq905: probe of 3-1:0.0 failed with error -5 [ 442.876122][ T4939] usb 4-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=d3.b1 [ 442.888790][ T4939] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.897571][ T4939] usb 4-1: Product: syz [ 442.902290][ T4939] usb 4-1: Manufacturer: syz [ 442.908090][ T4939] usb 4-1: SerialNumber: syz [ 442.914753][ T4939] usb 4-1: config 0 descriptor?? [ 442.967856][ T4939] powermate: probe of 4-1:0.0 failed with error -5 [ 443.084370][T10447] usb 3-1: USB disconnect, device number 4 [ 443.192445][T11267] usb 4-1: USB disconnect, device number 9 10:50:39 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0x8a, 0xad, 0x40, 0x2770, 0x9120, 0x3ace, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0xfd, 0x71}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000a40)={0x44, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) 10:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') pread64(r0, &(0x7f0000000500)=""/152, 0x98, 0x7) 10:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001380)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 10:50:39 executing program 0: socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r3, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) 10:50:39 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x22, 0xfd, 0xe8, 0x20, 0x5f3, 0x240, 0xd3b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0xc3, 0x3a, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 10:50:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x7a, 0x0, &(0x7f00000001c0)) 10:50:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') pread64(r0, &(0x7f0000000500)=""/152, 0x98, 0x7) 10:50:40 executing program 0: socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r3, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) 10:50:40 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:50:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0/file0\x00', 0x10300000, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) 10:50:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x41, 0x2, 0x0, 0x5b, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000400)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) [ 444.086067][ T4939] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 444.190482][T15066] ================================================================== [ 444.199017][T15066] BUG: KASAN: use-after-free in kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.207514][T15066] Write of size 1 at addr ffff88802ace9800 by task systemd-udevd/15066 [ 444.215724][T15066] [ 444.218046][T15066] CPU: 0 PID: 15066 Comm: systemd-udevd Not tainted 5.10.0-rc5-next-20201126-syzkaller #0 [ 444.227911][T15066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.237987][T15066] Call Trace: [ 444.241280][T15066] dump_stack+0x107/0x163 [ 444.245603][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.251655][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.257728][T15066] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 444.264744][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.270805][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.276852][T15066] kasan_report.cold+0x79/0xd5 [ 444.281601][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.287737][T15066] check_memory_region+0x13d/0x180 [ 444.292830][T15066] memcpy+0x39/0x60 [ 444.296623][T15066] kernfs_path_from_node_locked+0x9b3/0xc80 [ 444.302529][T15066] ? rwlock_bug.part.0+0x90/0x90 [ 444.307450][T15066] ? kernfs_name_hash+0x120/0x120 [ 444.312502][T15066] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 444.317866][T15066] kernfs_path_from_node+0x3a/0x60 [ 444.323008][T15066] get_mm_memcg_path+0xb2/0xf0 [ 444.327758][T15066] __mmap_lock_do_trace_released+0x25/0x2d0 [ 444.333656][T15066] do_user_addr_fault+0x795/0xc50 [ 444.338684][T15066] exc_page_fault+0x9e/0x180 [ 444.343268][T15066] ? asm_exc_page_fault+0x8/0x30 [ 444.348191][T15066] asm_exc_page_fault+0x1e/0x30 [ 444.353025][T15066] RIP: 0033:0x7fb65be64ef0 [ 444.357427][T15066] Code: 5c f3 c3 0f 1f 80 00 00 00 00 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 eb e2 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 49 89 fd 53 48 89 f3 48 81 ec [ 444.377276][T15066] RSP: 002b:00007ffda35f5bd8 EFLAGS: 00010246 [ 444.383328][T15066] RAX: 00000000fbad8001 RBX: 00007ffda35f5df0 RCX: 0000000000000000 [ 444.391294][T15066] RDX: 00007ffda35f5d08 RSI: 00007fb65ca4938b RDI: 00007ffda35f5be0 [ 444.399252][T15066] RBP: 00007fb65ca4938b R08: 0000000000000000 R09: 0000000000000110 [ 444.408002][T15066] R10: 0000000000000522 R11: 00007fb65be74280 R12: 00007ffda35f5d08 [ 444.417347][T15066] R13: 00007ffda35f5e72 R14: 0000000000000000 R15: 000000000000000f [ 444.425312][T15066] [ 444.427623][T15066] Allocated by task 15067: [ 444.432025][T15066] kasan_save_stack+0x1b/0x40 [ 444.436696][T15066] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 444.442482][T15066] trace_mmap_lock_reg+0x196/0x550 [ 444.447609][T15066] tracepoint_add_func+0x304/0x990 [ 444.452700][T15066] tracepoint_probe_register+0x9c/0xe0 [ 444.458204][T15066] trace_event_reg+0x28f/0x350 [ 444.462950][T15066] perf_trace_event_init+0x549/0xa20 [ 444.468212][T15066] perf_trace_init+0x176/0x240 [ 444.473006][T15066] perf_tp_event_init+0xa2/0x120 [ 444.477927][T15066] perf_try_init_event+0x12a/0x560 [ 444.483019][T15066] perf_event_alloc.part.0+0xe04/0x38b0 [ 444.488548][T15066] __do_sys_perf_event_open+0x72c/0x2cb0 [ 444.494161][T15066] do_syscall_64+0x2d/0x70 [ 444.498561][T15066] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.504439][T15066] [ 444.506750][T15066] Freed by task 15064: [ 444.510804][T15066] kasan_save_stack+0x1b/0x40 [ 444.515461][T15066] kasan_set_track+0x1c/0x30 [ 444.520031][T15066] kasan_set_free_info+0x20/0x30 [ 444.524953][T15066] ____kasan_slab_free.part.0+0xe1/0x110 [ 444.530567][T15066] slab_free_freelist_hook+0x82/0x1d0 [ 444.535921][T15066] kfree+0xe5/0x5c0 [ 444.539711][T15066] trace_mmap_lock_unreg+0xba/0x160 [ 444.544891][T15066] tracepoint_probe_unregister+0x5b6/0x890 [ 444.550679][T15066] trace_event_reg+0x181/0x350 [ 444.555433][T15066] perf_trace_event_unreg.isra.0+0xac/0x250 [ 444.561317][T15066] perf_trace_destroy+0xb5/0xf0 [ 444.566149][T15066] _free_event+0x2ee/0x1300 [ 444.570633][T15066] perf_event_release_kernel+0xa24/0xe00 [ 444.576246][T15066] perf_release+0x33/0x40 [ 444.580627][T15066] __fput+0x283/0x920 [ 444.584610][T15066] task_work_run+0xdd/0x190 [ 444.589114][T15066] exit_to_user_mode_prepare+0x1f0/0x200 [ 444.594727][T15066] syscall_exit_to_user_mode+0x36/0x260 [ 444.600272][T15066] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.606138][T15066] [ 444.608444][T15066] Last call_rcu(): [ 444.612148][T15066] kasan_save_stack+0x1b/0x40 [ 444.616805][T15066] kasan_record_aux_stack+0xe5/0x110 [ 444.622109][T15066] call_rcu+0xbb/0x760 [ 444.626213][T15066] sctp_transport_put+0x11d/0x180 [ 444.631218][T15066] sctp_association_free+0x4d4/0x7d0 [ 444.636519][T15066] sctp_do_sm+0x38b8/0x5120 [ 444.641030][T15066] sctp_assoc_bh_rcv+0x386/0x6c0 [ 444.645947][T15066] sctp_inq_push+0x1da/0x270 [ 444.650517][T15066] sctp_backlog_rcv+0x19e/0x5c0 [ 444.655417][T15066] __release_sock+0x134/0x3a0 [ 444.660077][T15066] release_sock+0x54/0x1b0 [ 444.664474][T15066] sctp_close+0x447/0x940 [ 444.668812][T15066] inet_release+0x12e/0x280 [ 444.673350][T15066] inet6_release+0x4c/0x70 [ 444.677749][T15066] __sock_release+0xcd/0x280 [ 444.682316][T15066] sock_close+0x18/0x20 [ 444.686453][T15066] __fput+0x283/0x920 [ 444.690415][T15066] task_work_run+0xdd/0x190 [ 444.694959][T15066] do_exit+0xb89/0x29e0 [ 444.699099][T15066] do_group_exit+0x125/0x310 [ 444.703705][T15066] get_signal+0x3ec/0x2010 [ 444.708153][T15066] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 444.714721][T15066] exit_to_user_mode_prepare+0x124/0x200 [ 444.720340][T15066] syscall_exit_to_user_mode+0x36/0x260 [ 444.725868][T15066] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.731734][T15066] [ 444.734041][T15066] Second to last call_rcu(): [ 444.738615][T15066] kasan_save_stack+0x1b/0x40 [ 444.743274][T15066] kasan_record_aux_stack+0xe5/0x110 [ 444.748538][T15066] kvfree_call_rcu+0x74/0x930 [ 444.753210][T15066] drop_sysctl_table+0x3c0/0x4e0 [ 444.758131][T15066] unregister_sysctl_table+0xbd/0x190 [ 444.763526][T15066] neigh_sysctl_unregister+0x5b/0x80 [ 444.768794][T15066] inetdev_event+0xd0e/0x15c0 [ 444.773506][T15066] notifier_call_chain+0xb5/0x200 [ 444.778540][T15066] call_netdevice_notifiers_info+0xb5/0x130 [ 444.784506][T15066] rollback_registered_many+0x92e/0x14c0 [ 444.790224][T15066] unregister_netdevice_many.part.0+0x1a/0x2f0 [ 444.796372][T15066] default_device_exit_batch+0x30c/0x3d0 [ 444.801996][T15066] ops_exit_list+0x10d/0x160 [ 444.806570][T15066] cleanup_net+0x4ea/0xb10 [ 444.810966][T15066] process_one_work+0x98d/0x15f0 [ 444.815884][T15066] worker_thread+0x64c/0x1120 [ 444.820548][T15066] kthread+0x3b1/0x4a0 [ 444.824651][T15066] ret_from_fork+0x1f/0x30 [ 444.829044][T15066] [ 444.831356][T15066] The buggy address belongs to the object at ffff88802ace9800 [ 444.831356][T15066] which belongs to the cache kmalloc-1k of size 1024 [ 444.846187][T15066] The buggy address is located 0 bytes inside of [ 444.846187][T15066] 1024-byte region [ffff88802ace9800, ffff88802ace9c00) [ 444.859346][T15066] The buggy address belongs to the page: [ 444.864962][T15066] page:0000000090f58935 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2ace8 [ 444.875088][T15066] head:0000000090f58935 order:2 compound_mapcount:0 compound_pincount:0 [ 444.883417][T15066] flags: 0xfff00000010200(slab|head) [ 444.888714][T15066] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010041140 [ 444.897303][T15066] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 444.905954][T15066] page dumped because: kasan: bad access detected [ 444.912344][T15066] [ 444.914654][T15066] Memory state around the buggy address: [ 444.920377][T15066] ffff88802ace9700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 444.928432][T15066] ffff88802ace9780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 444.936476][T15066] >ffff88802ace9800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 444.944515][T15066] ^ [ 444.948566][T15066] ffff88802ace9880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 444.956623][T15066] ffff88802ace9900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 444.964661][T15066] ================================================================== [ 444.972707][T15066] Disabling lock debugging due to kernel taint [ 444.978832][T15066] Kernel panic - not syncing: panic_on_warn set ... [ 444.985396][T15066] CPU: 0 PID: 15066 Comm: systemd-udevd Tainted: G B 5.10.0-rc5-next-20201126-syzkaller #0 [ 444.996651][T15066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.006684][T15066] Call Trace: [ 445.009959][T15066] dump_stack+0x107/0x163 [ 445.014268][T15066] ? kernfs_path_from_node_locked+0x8e0/0xc80 [ 445.020352][T15066] panic+0x306/0x73d [ 445.024225][T15066] ? __warn_printk+0xf3/0xf3 [ 445.028813][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 445.034957][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 445.041023][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 445.047087][T15066] end_report+0x58/0x5e [ 445.051225][T15066] kasan_report.cold+0x67/0xd5 [ 445.055978][T15066] ? kernfs_path_from_node_locked+0x9b3/0xc80 [ 445.062040][T15066] check_memory_region+0x13d/0x180 [ 445.067130][T15066] memcpy+0x39/0x60 [ 445.070917][T15066] kernfs_path_from_node_locked+0x9b3/0xc80 [ 445.076789][T15066] ? rwlock_bug.part.0+0x90/0x90 [ 445.081704][T15066] ? kernfs_name_hash+0x120/0x120 [ 445.086709][T15066] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 445.092166][T15066] kernfs_path_from_node+0x3a/0x60 [ 445.097262][T15066] get_mm_memcg_path+0xb2/0xf0 [ 445.102004][T15066] __mmap_lock_do_trace_released+0x25/0x2d0 [ 445.107874][T15066] do_user_addr_fault+0x795/0xc50 [ 445.112876][T15066] exc_page_fault+0x9e/0x180 [ 445.117445][T15066] ? asm_exc_page_fault+0x8/0x30 [ 445.122371][T15066] asm_exc_page_fault+0x1e/0x30 [ 445.127203][T15066] RIP: 0033:0x7fb65be64ef0 [ 445.131609][T15066] Code: 5c f3 c3 0f 1f 80 00 00 00 00 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 eb e2 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 49 89 fd 53 48 89 f3 48 81 ec [ 445.151276][T15066] RSP: 002b:00007ffda35f5bd8 EFLAGS: 00010246 [ 445.157321][T15066] RAX: 00000000fbad8001 RBX: 00007ffda35f5df0 RCX: 0000000000000000 [ 445.165270][T15066] RDX: 00007ffda35f5d08 RSI: 00007fb65ca4938b RDI: 00007ffda35f5be0 [ 445.173216][T15066] RBP: 00007fb65ca4938b R08: 0000000000000000 R09: 0000000000000110 [ 445.181168][T15066] R10: 0000000000000522 R11: 00007fb65be74280 R12: 00007ffda35f5d08 [ 445.189125][T15066] R13: 00007ffda35f5e72 R14: 0000000000000000 R15: 000000000000000f [ 445.197892][T15066] Kernel Offset: disabled [ 445.202315][T15066] Rebooting in 86400 seconds..