, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "9400", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 23:14:38 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 494.709830][T15509] IPVS: ftp: loaded support on port[0] = 21 23:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) close(0xffffffffffffffff) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r3, 0x4, 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 23:14:39 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 495.718103][T15518] IPVS: ftp: loaded support on port[0] = 21 23:14:40 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:40 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x101000) wait4(0x0, 0x0, 0x60000008, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() tkill(r1, 0x3f) [ 496.673465][T15525] IPVS: ftp: loaded support on port[0] = 21 23:14:41 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dmmidi(0x0, 0x0, 0x101000) wait4(0x0, 0x0, 0x60000008, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000200)) gettid() getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xfe06) r0 = gettid() tkill(r0, 0x3f) 23:14:42 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x646401, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, &(0x7f0000000080)) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000fec000/0x14000)=nil, 0x14000}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r0}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000ccb000), 0x7) socket$kcm(0x29, 0x1000000000002, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x7eed82cd8942042, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x140033, r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, r3, 0xffffffffffff0000, 0x401, 0x0, 0x90b4}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000000080)={0x1ff, 0x57c5de52, 0x1, 'queue0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x2000000000000000, 0x2000000000002) unshare(0x0) 23:14:42 executing program 3: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r5, &(0x7f0000004e00), 0x27b, 0x0, 0x0) accept4$packet(r5, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) 23:14:42 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:42 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 23:14:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 23:14:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/?\x00', 0x400000, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000180)='uid_map\x00') exit(0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffff, 0x0, 0x8000, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0x401}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 23:14:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/unix\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 499.088531][T15545] IPVS: ftp: loaded support on port[0] = 21 [ 499.090635][T15555] mmap: syz-executor.2 (15555) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:14:43 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x41442, 0x0) 23:14:43 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write(r0, &(0x7f0000000100), 0xfd32) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000ffff000001000000"], 0x10}, 0x0) 23:14:44 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 23:14:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0x0, 0x1, 0x0, "36fc5ce3ed22ec15c0e6bcc891500b2992dc6219a4625704405ef7073bc8a7c2"}) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 500.157107][T15579] IPVS: ftp: loaded support on port[0] = 21 23:14:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:14:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@remote}, 0x14) 23:14:44 executing program 4: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+30000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {r1}}, 0x0) 23:14:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700", 0x24}], 0x1) r2 = socket(0x10, 0x80803, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea080001", 0x1f) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:14:44 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000340)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x0, 0x0, 0x8020002) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219}, {&(0x7f00000002c0)=""/212}, {&(0x7f00000003c0)=""/98}], 0x2d1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 23:14:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6674c28838e4a8100000000000001e500f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000ff6bcad0964e69f9efa5c7cea88b044343f72ad8a58202df01f7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8249fdc7859226d9f81d6d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde00000000eae0247d92dfde8b0da6bb67c20340d76e98d336d8f16552b2846f124e2bdd477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de3311ec3589e1a0f55778aa90b6360bc0a991a247841c84a86fda851f1349e170f56459fa25c4cef17ee95ec903d8b9ffdc21a18b2896e0fb278349cd1ed02c58f8436b56901eef6b7ac3dd716ecf477803499b1ecf8fa96894ecc33af01cc2f5f0b090880fb9f28459615fe061acf6231701844566b4558b3fd00ad6d6935d92f386121e7612fdcdb178179e0678f4639404249c0eac91e32f021c15279c119aacc6824bf6c1ccd928db57ac79184e84e2457520585ccb7025cdb035652b5e760a56534a61b3f7a80eed55047dc0b50225fb3878e5e58b363dfd42c1d31aeea8e4a16ab4f735c06d3e9e9540a58490bb373389c77b04c08554d7267cbdb2ad91af4bb5c4c2ebe696cc8fa4b03770bcb44deaf6a9db15c290e09f5015528417730edcd0e018d6558a1b1c9a579aa2129d5bab45f127c3947926ff07628c1c7d350c37a0c67c0fcba07816421488d178599ba32641e96c654fdfd19dbab6020cdaf4760dcf54cad5f88e05dc4610b109d830384b3d8beeacc34174d2cece"], 0x48) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) rmdir(0x0) r3 = socket$inet6(0xa, 0x3, 0x2) socket(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x30, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) [ 501.160047][T15621] IPVS: ftp: loaded support on port[0] = 21 23:14:45 executing program 2: r0 = gettid() prctl$PR_SET_NAME(0xf, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000001c0)) rename(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) keyctl$set_timeout(0xf, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) tkill(r0, 0x1000000000016) 23:14:45 executing program 0: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) dup(0xffffffffffffffff) pread64(r0, 0x0, 0x0, 0x0) 23:14:45 executing program 0: accept$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) 23:14:46 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x50020000, 0x100000008001) 23:14:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x5a, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x29, 0x311}, 0x14}}, 0x0) 23:14:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000100011030000000000000000000000001400000040a61c4850ea8b4c1694c5ecef2fa949"], 0x28}}, 0x0) [ 502.170044][T15655] IPVS: ftp: loaded support on port[0] = 21 [ 502.260543][T15666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:14:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) sendto$inet(r5, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000180)={0x3, 0x8d, 0xfffffffa, 0x81, 0x8, 0x9}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:14:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') write$uinput_user_dev(r0, 0x0, 0x0) 23:14:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x7, 0x2, {{0x9, '/dev/kvm\x00'}}}, 0x16) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x351}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:14:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x7, 0x0, {{0x9, '/dev/kvm\x00'}, 0x6}}, 0x16) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x351}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000100)={0x40}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:14:47 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:47 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) [ 503.152472][T15682] IPVS: ftp: loaded support on port[0] = 21 23:14:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae64, 0x0) 23:14:47 executing program 4: r0 = socket$inet6(0xa, 0x80805, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa7000000000000240200002006ffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d989a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b14756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1741937c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000940)=[{&(0x7f00000001c0)="cb", 0x1}], 0x1}}], 0x1, 0x0) 23:14:47 executing program 2: r0 = socket$inet6(0xa, 0x80805, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000940)=[{&(0x7f00000001c0)="cb", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000a80)="e2", 0x1}], 0x1}}], 0x2, 0x0) 23:14:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 503.800476][T15674] debugfs: Directory '15674-4' with parent 'kvm' already present! 23:14:47 executing program 2: io_setup(0x7, &(0x7f0000000240)=0x0) r1 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) recvmmsg(r3, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x2, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x268, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0xa) io_submit(r0, 0x200000000000034d, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0xbd4e9260b56d24a, 0x0, r1, &(0x7f0000000000)="0408628b62271bc9006a7eab1713ce68e2416533ca455c3a0eebe2ceaf96dbf2c11b440948f286777c9f1ed09dfb0bbe98cbc73d027cbe3d1887d4ec7baa8ae9de862d8cc0c85dbb41", 0x1}]) 23:14:47 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:48 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000240)=[{0x1, 0x6}, {0x1}], 0x2) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0xfff9}], 0x1, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 23:14:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) 23:14:48 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x6c00) 23:14:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c80)=ANY=[], 0x0) [ 504.137371][T15717] IPVS: ftp: loaded support on port[0] = 21 [ 504.327875][T15738] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 504.327875][T15738] The task syz-executor.3 (15738) triggered the difference, watch for misbehavior. 23:14:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 23:14:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:14:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x188, 0x0) r1 = semget$private(0x0, 0x2, 0x40) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f00000002c0)=""/34) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000140)={r3, 0x1}) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r5, 0x0, 0xe, 0x0, &(0x7f0000000040)) setsockopt$inet_opts(r5, 0x0, 0x2, &(0x7f0000000300)="a4caabe60e1788854d078c658369c6ac03f3cd64bd22d6f525121c2222417e43950fb8f1d007eb1650ee6efb6ceacc574d85bd5ce6005abb5e0ddc130b598a05c587288397164c689b81bfacf604117c476326e4b283d9e5e67c395a16037e8f7115", 0x62) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:14:48 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:48 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) [ 505.068356][T15757] IPVS: ftp: loaded support on port[0] = 21 23:14:49 executing program 0: 23:14:49 executing program 2: 23:14:49 executing program 3: 23:14:49 executing program 4: 23:14:49 executing program 0: 23:14:49 executing program 5: 23:14:49 executing program 2: 23:14:49 executing program 3: 23:14:49 executing program 0: 23:14:49 executing program 5: 23:14:50 executing program 2: 23:14:50 executing program 4: 23:14:50 executing program 3: 23:14:50 executing program 0: 23:14:50 executing program 5: 23:14:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:50 executing program 2: 23:14:50 executing program 5: 23:14:50 executing program 4: 23:14:50 executing program 0: 23:14:50 executing program 3: [ 506.245703][T15802] IPVS: ftp: loaded support on port[0] = 21 23:14:50 executing program 2: 23:14:50 executing program 5: 23:14:50 executing program 4: 23:14:50 executing program 0: 23:14:50 executing program 3: 23:14:51 executing program 2: 23:14:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:51 executing program 5: 23:14:51 executing program 4: 23:14:51 executing program 0: 23:14:51 executing program 3: 23:14:51 executing program 2: 23:14:51 executing program 5: 23:14:51 executing program 0: 23:14:51 executing program 4: [ 507.423270][T15834] IPVS: ftp: loaded support on port[0] = 21 23:14:51 executing program 3: 23:14:51 executing program 5: 23:14:51 executing program 4: 23:14:52 executing program 0: 23:14:52 executing program 2: 23:14:52 executing program 3: 23:14:52 executing program 4: 23:14:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:52 executing program 5: 23:14:52 executing program 3: 23:14:52 executing program 4: 23:14:52 executing program 2: 23:14:52 executing program 5: [ 508.343934][T15864] IPVS: ftp: loaded support on port[0] = 21 23:14:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e52efb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 23:14:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0207000902000000000000000000000092e7ef700021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d363d1da466cc78ffddbbdcb869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6eca2247ce31da219b6756db18cd9037b1f67bf3626c2c892ad223dc9c781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb11adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ff5a1e89cdcebcf887eb6fb7c751de4eecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7ca830d285184299e4d73752e04fc336f23939842101638a704c4030d40c4cb7683f771fe3f11274f5d0ff9c9b5297de5a2ad9ff3c7c0cf36859ffd0495525db42aaee36f1dd7666fe48996148a088560c3511a2b4b0c3f9a43beda39f6797f9c8051a8bf36e240d517bb9f1383aacdcd4012005804d9099ae7f350eccb18e006e2b9b2e68980300000070099d81a91839021542c6f1ef453d4e1a6e38da013a1a9c52116a1ec1068755f67ff0ff4fd8d59d85c0076bc69bbd319e5ec997ca3fb4aff03608329c88df52a35b51fbbfd826e250a336d1274186623ebdda5bc6f318b8d11d7f35f7a6f621ba215849f1a528e80f87bec33b8a992a4be8d4bff4213cd2e01295320e4f8376c5d0a5a26a4b166310368eeac5f80127a065295bffe420ffbe3ed06c5476915b90def0231189966ac80000000000"], 0x10}}, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 23:14:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @ptr]}}, 0x0, 0x3e}, 0x20) r0 = socket$kcm(0xa, 0x100000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 23:14:52 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:53 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 509.141151][T15894] IPVS: ftp: loaded support on port[0] = 21 [ 509.284079][T15889] IPVS: ftp: loaded support on port[0] = 21 [ 509.587687][T15901] IPVS: ftp: loaded support on port[0] = 21 23:14:54 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:54 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:54 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 510.515245][T16000] IPVS: ftp: loaded support on port[0] = 21 [ 510.533607][T15995] IPVS: ftp: loaded support on port[0] = 21 23:14:54 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 510.718991][T15999] IPVS: ftp: loaded support on port[0] = 21 23:14:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 510.960835][T16005] IPVS: ftp: loaded support on port[0] = 21 [ 511.153320][T16010] IPVS: ftp: loaded support on port[0] = 21 [ 511.174197][T16012] IPVS: ftp: loaded support on port[0] = 21 23:14:55 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 511.590248][T16018] IPVS: ftp: loaded support on port[0] = 21 23:14:55 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 512.027030][T16022] IPVS: ftp: loaded support on port[0] = 21 23:14:56 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 512.191836][T16026] IPVS: ftp: loaded support on port[0] = 21 [ 512.261717][T16028] IPVS: ftp: loaded support on port[0] = 21 23:14:56 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:56 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 512.621118][T16035] IPVS: ftp: loaded support on port[0] = 21 [ 512.878165][T16037] IPVS: ftp: loaded support on port[0] = 21 23:14:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:58 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:58 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, 0x0, 0x9, r6, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 514.673917][T16043] IPVS: ftp: loaded support on port[0] = 21 [ 514.818052][T16045] IPVS: ftp: loaded support on port[0] = 21 [ 515.162153][T16051] IPVS: ftp: loaded support on port[0] = 21 23:14:59 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, 0x0, 0x9, r6, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:59 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, 0x0, 0x9, r6, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:14:59 executing program 4 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 515.894047][T16058] IPVS: ftp: loaded support on port[0] = 21 [ 515.979297][T16067] FAULT_INJECTION: forcing a failure. [ 515.979297][T16067] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 515.992772][T16067] CPU: 0 PID: 16067 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 516.000714][T16067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.005561][T16066] IPVS: ftp: loaded support on port[0] = 21 [ 516.010809][T16067] Call Trace: [ 516.010866][T16067] dump_stack+0x191/0x1f0 [ 516.010943][T16067] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 516.030400][T16067] should_fail+0xa3f/0xa50 [ 516.034990][T16067] should_fail_alloc_page+0x1fb/0x270 [ 516.040445][T16067] __alloc_pages_nodemask+0x3c1/0x60c0 [ 516.045970][T16067] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 516.052102][T16067] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 516.058380][T16067] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 516.064607][T16067] ? update_stack_state+0xa12/0xb40 [ 516.069889][T16067] ? __module_address+0x68/0x5e0 [ 516.074891][T16067] ? is_bpf_text_address+0x3c5/0x4b0 [ 516.080240][T16067] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 516.086551][T16067] ? is_bpf_text_address+0x47d/0x4b0 [ 516.091903][T16067] ? kmsan_get_metadata+0x39/0x350 [ 516.097081][T16067] ? kmsan_internal_check_memory+0x99/0x4e0 [ 516.103056][T16067] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 516.109011][T16067] alloc_pages_vma+0xc9d/0x18c0 [ 516.113965][T16067] wp_page_copy+0x31a/0x26d0 [ 516.118676][T16067] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 516.124718][T16067] do_wp_page+0x1e8c/0x37f0 [ 516.129274][T16067] ? kmsan_internal_set_origin+0x6a/0xb0 [ 516.134982][T16067] handle_mm_fault+0x46e3/0x9f70 [ 516.140020][T16067] do_user_addr_fault+0x905/0x1510 [ 516.145216][T16067] __do_page_fault+0x1a2/0x410 [ 516.150035][T16067] do_page_fault+0xbb/0x500 [ 516.154598][T16067] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 516.160031][T16067] page_fault+0x4e/0x60 [ 516.164242][T16067] RIP: 0010:___sys_recvmsg+0x9d9/0x11e0 [ 516.169864][T16067] Code: 3e 8b 44 24 48 41 89 86 88 0c 00 00 49 89 76 08 41 89 96 90 0c 00 00 49 c7 46 10 00 00 00 00 48 c7 c3 f2 ff ff ff 8b 44 24 14 <89> 01 e8 00 da f2 f5 31 db 0f 1f 00 48 85 db 4c 8b 7c 24 38 0f 85 [ 516.189516][T16067] RSP: 0018:ffff8881c9fbfaa0 EFLAGS: 00010206 [ 516.195662][T16067] RAX: 0000000040000000 RBX: fffffffffffffff2 RCX: 0000000020001030 [ 516.203678][T16067] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881c9fbfb64 [ 516.211692][T16067] RBP: ffff8881c9fbfce8 R08: 0000000000000002 R09: ffff8881c9fbfa48 [ 516.219701][T16067] R10: 0000000000000004 R11: ffffffff8c727d30 R12: 0000000000000000 [ 516.227718][T16067] R13: 0000000040000042 R14: ffff888016e289a8 R15: 0000000000000000 [ 516.235777][T16067] ? tcp_select_initial_window+0x6d0/0x6d0 [ 516.241716][T16067] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 516.247936][T16067] ? balance_callback+0x48/0x260 [ 516.252942][T16067] ? kmsan_get_metadata+0x39/0x350 [ 516.258299][T16067] ? kmsan_internal_check_memory+0x99/0x4e0 [ 516.264271][T16067] ? kmsan_internal_set_origin+0x6a/0xb0 [ 516.269988][T16067] ? __msan_get_context_state+0x9/0x20 [ 516.275529][T16067] ? rcu_all_qs+0x23/0x240 [ 516.280011][T16067] do_recvmmsg+0x5f6/0x10a0 [ 516.284595][T16067] ? kmsan_internal_set_origin+0x6a/0xb0 [ 516.290302][T16067] __se_sys_recvmmsg+0x1d1/0x350 [ 516.295323][T16067] __x64_sys_recvmmsg+0x62/0x80 [ 516.300228][T16067] do_syscall_64+0xb6/0x160 [ 516.304784][T16067] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 516.310941][T16067] RIP: 0033:0x459a59 [ 516.314902][T16067] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 516.334640][T16067] RSP: 002b:00007fbdae5b0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 516.343132][T16067] RAX: ffffffffffffffda RBX: 00007fbdae5b0c90 RCX: 0000000000459a59 [ 516.351142][T16067] RDX: 000000000000021e RSI: 0000000020000080 RDI: 0000000000000003 [ 516.359156][T16067] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 516.367169][T16067] R10: 0000000040010002 R11: 0000000000000246 R12: 00007fbdae5b16d4 [ 516.375178][T16067] R13: 00000000004c721f R14: 00000000004dcce0 R15: 0000000000000004 [ 516.444100][T16065] IPVS: ftp: loaded support on port[0] = 21 23:15:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:01 executing program 4 (fault-call:6 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:01 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, 0x0, 0x9, r6, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 517.165214][T16083] IPVS: ftp: loaded support on port[0] = 21 [ 517.232859][T16088] IPVS: ftp: loaded support on port[0] = 21 [ 517.311232][T16089] IPVS: ftp: loaded support on port[0] = 21 23:15:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) r1 = socket(0x1e, 0x4, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x7c3) getsockname$inet(r1, &(0x7f0000000200), &(0x7f0000000100)=0xffffff1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x800000, @local}, 0x1c) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) sendmsg(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffe7e, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x10d3, 0x0, 0xfffffffffffffe23}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x20}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000200)={{0x2, 0x3, 0x10001, 0xffff2059, 'syz1\x00', 0x9}, 0x5, 0x20000031, 0x40, 0x0, 0x3, 0x3f, 'syz1\x00', &(0x7f0000000140)=['lo\x00', '%\x00', '-security\'\x00'], 0x10, [], [0x8, 0x5, 0x4, 0x6]}) r4 = socket(0x1e, 0x4, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x10) r5 = socket(0x1e, 0x4, 0x0) getsockname$inet(r5, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000340)=0x3, 0x1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r6 = dup2(r1, r3) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000540)) 23:15:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="c33de008ed8a746363ff59c0f30b32610467050197fe34cd22e81db735ab8518a706f0ae95c89551f81230b142c3b009f908ec1e06e2c8b05a8f7b1ff736538b5eeeb13dd9450e21b6c9b593a92f108d14aad9023a2285dc734cc9d44b170d22a92da3a6e0a8069d6d60693ac1a85239282dec17640883067e624eabb531fc46532841db4f2584b68eef0a23f98cbc8a434a0b3a632d13cb0f7b9c63c0", 0x9d}], 0x1}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) accept$unix(r1, 0x0, &(0x7f00000001c0)) write(r0, &(0x7f0000000000)='g', 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) readahead(r2, 0x401, 0x8) recvmmsg(r0, &(0x7f0000000080), 0x0, 0xb643622657d4e878, 0x0) 23:15:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x65, 0xef, 0x1e, 0x8, 0x856, 0xac29, 0x7501, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x8e, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0xac, &(0x7f0000000700)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='efs\x00', 0x8000, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="a3480cedd951928980ef9bf4cf47f607a45621bdce9f9741425388feb775076152015be75b931cfffb6a10cbacb165cc148e5852d5369193430504015ffc584dd104e0bf5c849c0a0bdec62c1ae369cbedfd02aa7fce72c8c7d37a4e39d086"], 0x0, 0x0, 0x0, 0x0, 0x0}) 23:15:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, 0x0, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:03 executing program 2 (fault-call:26 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) msgget$private(0x0, 0x1) [ 518.913552][T14484] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 519.116662][T16119] IPVS: ftp: loaded support on port[0] = 21 23:15:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe23) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x80000, 0x83) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x400) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x181800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x49}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x5}) r9 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r9, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000100)='./control/file0\x00') rmdir(&(0x7f000015dff6)='./control\x00') mount(0x0, &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) close(r11) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 519.644187][T14484] usb 4-1: Using ep0 maxpacket: 8 [ 519.816821][T14484] usb 4-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=75.01 [ 519.826072][T14484] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.839630][T14484] usb 4-1: config 0 descriptor?? 23:15:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0x20, 0x95, 0x7f}) 23:15:03 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, 0x0, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ptrace$pokeuser(0x6, r1, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x38}}, 0x18}}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x9}, 0x4) 23:15:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, 0x0, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 520.068604][T16148] IPVS: ftp: loaded support on port[0] = 21 [ 520.076878][T16145] IPVS: ftp: loaded support on port[0] = 21 23:15:04 executing program 4: msgget$private(0x0, 0x100) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x60042, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x3b2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 521.042385][T14484] mos7840 4-1:0.0: required endpoints missing [ 521.052797][T14484] usb 4-1: USB disconnect, device number 26 [ 521.803405][T14484] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 522.043262][T14484] usb 4-1: Using ep0 maxpacket: 8 [ 522.163788][T14484] usb 4-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=75.01 [ 522.173040][T14484] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.182343][T14484] usb 4-1: config 0 descriptor?? 23:15:06 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {0x2}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 23:15:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1, 0x0, 0x205}, 0x8000) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='net/protocols\x00') r2 = getpgid(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x20, 0xea, 0x6, 0x0, 0x0, 0x28084, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x5, 0x1}, 0x0, 0x3, 0x1, 0x3, 0x19cf, 0x4, 0x3}, r2, 0x8, r5, 0x1) 23:15:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0xccea04c9e09f22c7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000280)="6283d253cf12f0a38ebc9afa45b9cc54f4a170db7a2fd5ab57d9fbf9766719a91308caba3a051523f7529e7c7e0155a33ddf4750672c89e51318572de2b4145d22301e23fe1a559df54493ce94eff5ae6f2a451ca13f0dbb7b6a1ab5f34ecfaf9420e349bb6541be80a6f5d64c7aeedde2490e239b4b7f0a36c79eb253094170aac4cdf945d219e76d88a6b9ae96d3db57fc63ccd322ec3cf6420ffee2713f9bdd7c22636fe391d6e2f37e39b61eae0adf6b348db6c9f13b34b97813420ccc") getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20080830, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000000340)="b939b613935cf96754e35ef391c45def6f467a5e6f38fc26988a3455083c1e75e0c33198f8f0174d6820d3b7a7c30d06b38d85c58409d788", 0x38, 0x0, &(0x7f0000030ff0)={0x2, 0x4e20, @local}, 0x10) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r1], @ANYRES16=r8], &(0x7f0000000100)=0x2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xa7c4}}}, 0x84) r9 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r10 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r10, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r11 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r11, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r11, 0x8905, &(0x7f0000000300)) shutdown(r10, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r10, 0x84, 0x75, &(0x7f0000000080)={r13}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000200)={r13, 0x3, 0x7, 0x8, 0x2, 0x3f}, &(0x7f00000002c0)=0x14) 23:15:06 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, 0x0, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:06 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, 0x0, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 522.625511][T14484] mos7840 4-1:0.0: required endpoints missing [ 522.656997][T14484] usb 4-1: USB disconnect, device number 27 [ 522.742148][T16180] IPVS: ftp: loaded support on port[0] = 21 [ 522.797089][T16192] IPVS: ftp: loaded support on port[0] = 21 23:15:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:07 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r10, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r12, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r13 = syz_usb_connect(0x0, 0x7, &(0x7f00000024c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESOCT=r2, @ANYRESDEC=r3], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYRES32=r6, @ANYRES64=r0, @ANYRES64=r0, @ANYRES64=r7], @ANYBLOB="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", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC=r9, @ANYRESDEC=r0]], @ANYBLOB="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", @ANYBLOB="2dbb693633d89049ee0cae7b2e78c9bf304cb6c9f43cc1b463f5dc52fcc51c419158140b6caeaa772f2c3f772a81a8cf170e7bf0e62bb7cf6822cf350a65dc94f53ad714f8d8f281bf91ff8c80d6a4790aad417f4fb6e5cb2c555a5b8a9f584e4e5e89ffe13ac887a2097add363e01b1667823bc261e45bf320b9157627e472f4a42f4824732f3be6442bbc9", @ANYPTR=&(0x7f00000012c0)=ANY=[@ANYRES16, @ANYRES32=r9, @ANYRES64=r6, @ANYRESOCT=r2, @ANYRESHEX], @ANYRES64=r0, @ANYRESOCT=r10, @ANYPTR=&(0x7f0000001300)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="472dedfd806d542f0db2c11ab39e4e788e10a4cb99029de508aa629b3e4a9d59544567e7f45e1e3713b55b5f1215d3fc891227f3d1ecfd5f1c7456bab10c8e3decf6a882d0bb0a438ea69cee17469638d39659ff27fa265955afdca8f453a2fc8bdf340a49378f9948366110fcae232bb1ff44bf88c6d1f62d21cce1e6e652c96e89b39cda00", @ANYBLOB="ce02d473117a412d2d4708fccff594c432d824463b063206f6bbb7448b43ee5d6c48a62b2b87d88c52d303a6c23847b63f71b3275d6924c386945e500d364578c9654f36b40b312bd3811baa57d2b2427f36439197a0c1aabd6a65013069e92932e648dba02db566c5c8e4014cef8fdb46622a84f2169e12a77a46990d8e3239aa277489802d056d6e84804d90a6ccca18e77d467428d9459e66dc7e3f9c6b3940209186dea339308de53897bbab523cae0d44", @ANYRES64, @ANYBLOB="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", @ANYRESOCT=r12, @ANYRESDEC]], 0x0) syz_usb_disconnect(r13) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r16, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r16, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f0000000140)=@generic={0x2, 0x9, 0x8}) r17 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_disconnect(r17) 23:15:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000200)={0x6, 0x4, 0x1, "8d94b4c2ebd9eddc70fa5b3c8e8139ea1bcb01e4ed2002240e9c486938d2ff2a", 0x47504a50}) 23:15:07 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) 23:15:07 executing program 4: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x408000, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) sched_getaffinity(r3, 0x8, &(0x7f00000003c0)) fcntl$dupfd(r1, 0x406, r1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0x186}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 523.726267][T16177] usb 4-1: new high-speed USB device number 28 using dummy_hcd 23:15:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3, 0x14}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 23:15:07 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, 0x0, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 523.973379][T16177] usb 4-1: Using ep0 maxpacket: 8 [ 524.058166][T16224] IPVS: ftp: loaded support on port[0] = 21 [ 524.096989][T16177] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 524.105402][T16177] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 524.115736][T16177] usb 4-1: config 0 has no interface number 0 [ 524.122059][T16177] usb 4-1: too many endpoints for config 0 interface 98 altsetting 1: 128, using maximum allowed: 30 [ 524.133297][T16177] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has an invalid bInterval 255, changing to 11 [ 524.144847][T16177] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has invalid maxpacket 1792, setting to 1024 [ 524.156211][T16177] usb 4-1: config 0 interface 98 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 524.169471][T16177] usb 4-1: config 0 interface 98 has no altsetting 0 [ 524.176458][T16177] usb 4-1: New USB device found, idVendor=0f11, idProduct=1010, bcdDevice=3f.73 [ 524.179810][T16232] IPVS: ftp: loaded support on port[0] = 21 [ 524.185699][T16177] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.188804][T16225] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:15:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 524.405421][T16177] usb 4-1: config 0 descriptor?? [ 524.449920][T16177] ldusb 4-1:0.98: Interrupt out endpoint not found (using control endpoint instead) [ 524.662391][T16177] ldusb 4-1:0.98: LD USB Device #0 now attached to major 180 minor 0 23:15:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getuid() r9 = timerfd_create(0x0, 0x0) fstat(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r10, 0x0, 0x0) r11 = timerfd_create(0x0, 0x0) fstat(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r12, 0x0, 0x0) getgroups(0x2, &(0x7f00000000c0)=[r10, r12]) fchownat(r7, &(0x7f0000000040)='./file0\x00', r8, r13, 0x800) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:08 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000bad31608e105080445520000000109021b00010000000009048f000105e5ac0009058f0000000000006362b63f2c5d8e9dfe20a6eaf5787507a47661ab6e79b50f426bec52e8f06ab5a8e56b2d7c4816dd19c12bd62c13e02b3de4a23538e154547d8611c9a68c4106c054d31a943c67da20f027ab2ad41082ac73aae97bc82b5482659d6d3ad5ac012e10e14a17d11fa616df63f41eb225f24b48a6193598ee14746de3cd60706a3d2ada332ab6b5d13609d102e99b5a72d28e26078befa0fbf8bb5ace243473cc123c5bdffa8893"], 0x0) 23:15:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 524.887955][T16177] usb 4-1: USB disconnect, device number 28 [ 524.894346][ C0] ldusb 4-1:0.98: usb_submit_urb failed (-19) 23:15:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) close(r6) [ 524.969836][T16177] ldusb 4-1:0.98: LD USB Device #0 now disconnected [ 525.236966][T16251] IPVS: ftp: loaded support on port[0] = 21 [ 525.453298][T16176] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 525.694357][T16176] usb 6-1: Using ep0 maxpacket: 8 [ 525.814398][T16176] usb 6-1: config 0 has an invalid interface number: 143 but max is 0 [ 525.822819][T16176] usb 6-1: config 0 has no interface number 0 [ 525.829674][T16176] usb 6-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=52.45 [ 525.838947][T16176] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.853505][T16176] usb 6-1: config 0 descriptor?? [ 525.898842][T16176] usb 6-1: no audio or video endpoints found [ 526.073323][T16177] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 526.096320][T16176] usb 6-1: USB disconnect, device number 15 [ 526.333317][T16177] usb 4-1: Using ep0 maxpacket: 8 [ 526.453387][T16177] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 526.461786][T16177] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 526.472192][T16177] usb 4-1: config 0 has no interface number 0 [ 526.478611][T16177] usb 4-1: too many endpoints for config 0 interface 98 altsetting 1: 128, using maximum allowed: 30 [ 526.489716][T16177] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has an invalid bInterval 255, changing to 11 [ 526.502546][T16177] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has invalid maxpacket 1792, setting to 1024 [ 526.513869][T16177] usb 4-1: config 0 interface 98 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 526.527193][T16177] usb 4-1: config 0 interface 98 has no altsetting 0 [ 526.534101][T16177] usb 4-1: New USB device found, idVendor=0f11, idProduct=1010, bcdDevice=3f.73 [ 526.543407][T16177] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.554422][T16177] usb 4-1: config 0 descriptor?? [ 526.597573][T16177] ldusb 4-1:0.98: Interrupt out endpoint not found (using control endpoint instead) [ 526.611117][T16177] ldusb 4-1:0.98: LD USB Device #0 now attached to major 180 minor 0 23:15:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) 23:15:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0x9a0000, 0x7f, 0x146, [], &(0x7f0000000240)={0x9909d0, 0x6, [], @p_u8=&(0x7f0000000200)=0x43}}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x2, @rand_addr="314dab894314cb920aafe5214305aa6b", 0x3}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x6, 0xffffff01, @empty}, @in6={0xa, 0x4e20, 0x1, @rand_addr="0c938b7eeb691e78d82ebbdbc94578c6", 0x4a533cf3}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x1f}, @in6={0xa, 0x4e22, 0x6, @remote, 0x1000}], 0x9c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:10 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5f270ba3167c6ac2, 0x0, &(0x7f0000000000)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x100001) [ 526.799644][T14484] usb 4-1: USB disconnect, device number 29 [ 526.809923][T14484] ldusb 4-1:0.98: LD USB Device #0 now disconnected 23:15:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r4, &(0x7f0000000380), 0x1000) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) r8 = openat$cgroup_ro(r7, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendto$inet(r8, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:10 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 526.873507][T16073] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 526.973740][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 526.980162][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 527.127521][T16273] IPVS: ftp: loaded support on port[0] = 21 [ 527.193662][T16073] usb 6-1: Using ep0 maxpacket: 8 23:15:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='teql0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x2e, &(0x7f00000000c0)=0x100000001, 0x28d) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x2, 0x0, "a512cd535f6a7ad0d8440c1dc9f17c5dcfa239087993c86d3fd45b3166a3171fbc3064252db677ef1d2c95943f537e40118778a7a652f56205f816bac28250842241045abcbee04195afecaec472b06e"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0xffffffffffffff81}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e24, 0x2, @loopback, 0x2}, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1000}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x1f, @remote, 0x3ff}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x1, @mcast1, 0xf57}], 0xa0) accept(r4, &(0x7f00000004c0)=@vsock, &(0x7f0000000340)=0x80) write$cgroup_int(r3, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000300)={0x1, 0x2, 0x6, 0x5, 0x6}) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r6 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r5, r6, 0x0, 0x1) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:15:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x147240, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x434c709238989082, 0x4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x1e, 0x4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x400000000000010, 0x802, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000e0ffff460000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7400000024000705000000010000000000000035f41ab770d852d4954912b7c8abc3b86bb8918ad0a849a71b8046a86d61cac0c196e5a9892bad84422e5a41a8", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000200"/92], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT], @ANYBLOB="0000001c00000000f700000008100100643332000c000200080002000000f0ff"], 0x3}}, 0x0) [ 527.463482][T16073] usb 6-1: config 0 has an invalid interface number: 143 but max is 0 [ 527.471855][T16073] usb 6-1: config 0 has no interface number 0 [ 527.478215][T16073] usb 6-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=52.45 [ 527.487808][T16073] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:15:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) syz_extract_tcp_res(&(0x7f0000000200), 0x6, 0xab55) r1 = dup(r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000400)) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000440)=""/207, 0xcf, 0x3, 0x7a9, 0x400, 0x0, 0x1}, 0x120) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 527.846633][T16290] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 527.858906][T16073] usb 6-1: config 0 descriptor?? [ 527.897488][T16290] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 527.915386][T16073] usb 6-1: no audio or video endpoints found [ 528.161146][T14484] usb 6-1: USB disconnect, device number 16 23:15:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000000)={0xffffffff, 0x10000, 0x1f, 0x4, 0x7, 0x3}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x20a000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:15:12 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5f270ba3167c6ac2, 0x0, &(0x7f0000000000)) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x100001) 23:15:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0xfffffffe, @mcast2, 0x10000}, 0xfffffffffffffeed) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:12 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0xc0180, 0x0) syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="3201000039a7e1203c419b817d120000000109022900010000000009040000000206000005240600fe04240000000d0400000000f800d81ea211865b3afc601ee07700000000000000"], 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "3f2a8d21430bd21a65761f211c0dc786ee4a3ca44760a9e78496edec66f62b35d7c158cb5dc9cbf64df711"}, 0x2c) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x21a203) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x54b5, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf25010000000800060008000000240001000c000700040000000000000014000300e0000002000000000000000000000000540002000800030004000000080002004e23000008000e004e24000008000d00a100000038030700ffff000014000100000000000000000000000000000000011400010000007fff00000000000000000000000014000100081400010008000b007369700008000b0073697000"], 0xbc}, 0x1, 0x0, 0x0, 0x20004800}, 0x40) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80040040}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mknodat(r6, &(0x7f00000001c0)='./file0\x00', 0x8, 0x78c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r9, 0x40046208, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40, 0x0) write$P9_RLERRORu(r10, &(0x7f0000000180)={0xe, 0x7, 0x1, {{0x1, '%'}, 0x80000001}}, 0xe) 23:15:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='v', 0x1}], 0x1, 0x0, 0xffffffffffffffa5}, 0x48001) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 528.783345][T16177] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 528.920713][T16329] IPVS: ftp: loaded support on port[0] = 21 23:15:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 529.103214][T16177] usb 6-1: Using ep0 maxpacket: 32 [ 529.224477][T16177] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 529.235240][T16177] usb 6-1: New USB device found, idVendor=413c, idProduct=819b, bcdDevice=12.7d [ 529.244750][T16177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.326551][T16177] usb 6-1: config 0 descriptor?? [ 529.384923][T16177] qmi_wwan 6-1:0.0: bogus CDC Union: master=0, slave=254 [ 529.392344][T16177] qmi_wwan: probe of 6-1:0.0 failed with error -22 23:15:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) pkey_alloc(0x0, 0x2) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) r2 = socket(0x8, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) fcntl$addseals(r1, 0x409, 0xa8e73a351c22e130) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000340)={0x5, {0xdd, 0x3f, 0x3, 0xfff}}) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000200)=""/23, &(0x7f0000000240)=0x17) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt(r6, 0x4, 0x8e56, &(0x7f0000000300)="2ee1040b0c380bd37a1c9d8b8019fdb08a68504aa340ce3c6745af8fe6f10be2fba2e575c27bd6", 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) symlinkat(&(0x7f0000000280)='./file0\x00', r5, &(0x7f00000002c0)='./file0\x00') [ 529.596782][T16338] IPVS: ftp: loaded support on port[0] = 21 23:15:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x3, 0x8) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', r4}) sendmmsg$unix(r1, &(0x7f0000001c80)=[{&(0x7f0000000280)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="10000000000000613800000001000000"], 0x10}], 0x1, 0x0) [ 529.757133][T16177] usb 6-1: USB disconnect, device number 17 23:15:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0xffffffffffffff4f) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f0000000040)=0x4) 23:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x6, 0x6, 0x2, 0x4, 0x2}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r5 = socket(0x1e, 0x4, 0x0) getsockname$inet(r5, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x1}}, [0x2, 0x6, 0x8, 0xff, 0xfffffffffffffff9, 0x3, 0x755a, 0x7, 0x5, 0x7a5, 0x8, 0x73, 0x1, 0x1, 0x1]}, &(0x7f0000000200)=0x100) prctl$PR_GET_FP_MODE(0x2e) 23:15:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="cc0000000100"/27, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440000000000000000000000000000000c0008000000000000000000"], 0xcc}}, 0x0) 23:15:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0x3a0, 0x10008000, 0x0, 0x3ad) close(r0) 23:15:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) fcntl$setstatus(r5, 0x4, 0x800) r6 = open(&(0x7f0000000140)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 23:15:14 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) lseek(0xffffffffffffffff, 0xfffffffffffffff7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r2, 0xfffffffffffffff7, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getgroups(0x3, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x2, {0x6, 0x10000, 0x0, {0x4, 0x3, 0xffffffff, 0x3ff, 0x4, 0x7, 0x7, 0x1, 0x190e532e, 0x9, 0x3, r4, r5, 0x7, 0x5}}}, 0x78) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x7fffffff, 0x5}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r6, 0xfffffffffffffff7, 0x0) ioctl$KDSKBLED(r6, 0x4b65, 0x3ff) unshare(0x40000000) 23:15:14 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0xfffffff9, 0xa69, 0x5}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={r2, 0xfffffbff}, 0x8) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 530.781210][T16377] IPVS: ftp: loaded support on port[0] = 21 23:15:15 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffc7c) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r6 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r6, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 530.957293][T16383] IPVS: ftp: loaded support on port[0] = 21 23:15:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000004d80)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000005480)=0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000005380)=[{{&(0x7f0000000200)=@nl, 0x80, &(0x7f0000001400)=[{&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/107, 0x6b}, {&(0x7f0000001380)=""/117, 0x75}, {&(0x7f0000000140)=""/17, 0x11}], 0x5, &(0x7f0000001480)=""/138, 0x8a}, 0x4}, {{&(0x7f0000001540)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000039c0)=[{&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/236, 0xec}, {&(0x7f00000026c0)=""/83, 0x53}, {&(0x7f0000002740)=""/176, 0xb0}, {&(0x7f0000002800)=""/134, 0x86}, {&(0x7f00000028c0)=""/23, 0x17}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/160, 0xa0}], 0x8}}, {{&(0x7f0000003a40)=@ipx, 0x80, &(0x7f0000005080)=[{&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/253, 0xfd}, {&(0x7f0000004cc0)=""/168, 0xa8}, {&(0x7f0000004d80)}, {&(0x7f0000004dc0)=""/138, 0x8a}, {&(0x7f0000004e80)=""/167, 0xa7}, {&(0x7f0000004f40)=""/90, 0x5a}, {&(0x7f0000004fc0)=""/135, 0x87}], 0x9, &(0x7f0000005140)=""/173, 0xad}, 0x9}, {{&(0x7f0000005200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005340)=[{&(0x7f0000005280)=""/160, 0xa0}], 0x1}, 0x6}], 0x4, 0x40010002, 0x0) [ 531.122035][T16379] IPVS: ftp: loaded support on port[0] = 21 [ 531.213755][T16395] IPVS: ftp: loaded support on port[0] = 21 23:15:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:15 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1fff, 0x3, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000200)=@ipx, 0x80, &(0x7f0000002540)=[{&(0x7f0000003c80)=""/168, 0xa8}, {&(0x7f0000000340)=""/249, 0xfffffffffffffc53}, {&(0x7f0000000440)=""/99, 0x63}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/60, 0x3c}, {&(0x7f0000002500)=""/8, 0x8}], 0x8}, 0x10000}, {{&(0x7f00000025c0)=@caif, 0x80, &(0x7f0000002640), 0x0, &(0x7f0000002680)=""/216, 0xd8}, 0x24}, {{&(0x7f0000002780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002800)=""/199, 0xc7}, {&(0x7f0000002900)=""/52, 0x34}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/143, 0x8f}, {&(0x7f0000003a00)=""/132, 0x84}], 0x5, &(0x7f0000003b40)=""/65, 0x41}, 0x81}], 0x3, 0x40010002, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 531.905467][T16406] IPVS: ftp: loaded support on port[0] = 21 23:15:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r9 = openat$cgroup_int(r4, &(0x7f0000000380)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x60002, 0x0) poll(&(0x7f0000000100)=[{r6, 0x4}, {r8, 0xa0}, {}, {r9, 0x802}, {r10, 0x4001}, {r2, 0x2}], 0x6, 0x4) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@known='system.advise\x00', &(0x7f0000000240)='@selfwlan1+(-+\x1f\x00', 0x10, 0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:17 executing program 5: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = memfd_create(&(0x7f0000000000)=':\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') io_getevents(r0, 0x0, 0x1, &(0x7f0000d83f60)=[{}], 0x0) 23:15:17 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 533.374839][T16430] IPVS: ftp: loaded support on port[0] = 21 23:15:17 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f00000000c0)="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") getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000140)=0xffe8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, "5db62db105c0987704fb3cb0f4593985f8cbf76906f008b6ad328bed22e0a633c55b76efe248b602c2eacb5cc8d89494d1978ac757634e31d1bd3840b5ecd2ea9205076abc0c886d73f5bb678d7fb581"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:17 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x55, 0x79, 0x5d, 0x10, 0xb89, 0x7, 0x51bf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4e, 0x0, 0x0, 0x9f, 0x4e, 0x6c}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r4, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) 23:15:17 executing program 3: r0 = getpid() syz_open_procfs(r0, &(0x7f00000000c0)='net/protocols\x00') pidfd_open(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x37b, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x8, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4001, @dev={[], 0xc}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x0) 23:15:17 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000100)={0x10000, 0x1d61, 0x2b3, 'queue0\x00', 0x8}) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xe1, 0x0, &(0x7f0000000000)) [ 534.129998][T16455] IPVS: ftp: loaded support on port[0] = 21 23:15:18 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'teql0\x00', @ifru_hwaddr=@local}) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd956f61050007dfc211fe000002ffffa888421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x28e}], 0x1}, 0x0) 23:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32344d59}}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0x8, 0xc, 0x2, "31bb3109baca26971db2e1cbe6a07335b5d95222dbaad7df291cd0eff6568657", 0x50313134}) [ 534.175446][T16458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:15:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x10001, 0x50000) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) syz_emit_ethernet(0x3, &(0x7f0000000080)=ANY=[@ANYRES64=r2, @ANYRES16=r4, @ANYRES32], 0x0) io_setup(0xfc, &(0x7f0000000200)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 534.246459][T16074] usb 1-1: new high-speed USB device number 31 using dummy_hcd 23:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1, 0x0, 0x1a8}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f0000000200)=@tipc=@id, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f0000001280)=""/4096, 0x1000}, 0x7ff}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000002280)=""/27, 0x1b}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/161, 0xa1}, {&(0x7f0000003380)=""/161, 0xa1}], 0x4, &(0x7f0000003480)=""/236, 0xec}, 0x83310}, {{&(0x7f0000003580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003600)=""/95, 0x5f}, {&(0x7f0000003680)=""/123, 0x7b}, {&(0x7f0000003700)=""/131, 0x83}, {&(0x7f00000037c0)=""/182, 0xb6}, {&(0x7f0000003880)=""/53, 0x35}, {&(0x7f00000038c0)=""/144, 0x90}, {&(0x7f0000003980)=""/17, 0x11}, {&(0x7f00000039c0)=""/175, 0xaf}, {&(0x7f0000003a80)=""/5, 0x5}, {&(0x7f0000003ac0)=""/117, 0x75}], 0xa}, 0x3ff}], 0x3, 0x40010002, 0x0) 23:15:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/102, 0x66) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, 0x0, 0xffffffffffffffea) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 534.639259][T16074] usb 1-1: Using ep0 maxpacket: 16 [ 534.763507][T16074] usb 1-1: config 0 has an invalid interface number: 78 but max is 0 [ 534.771975][T16074] usb 1-1: config 0 has no interface number 0 [ 534.778351][T16074] usb 1-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=51.bf [ 534.787584][T16074] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.843606][T16483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 534.885249][T16074] usb 1-1: config 0 descriptor?? [ 534.931626][T16074] as10x_usb: device has been detected [ 534.938542][T16074] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 535.045201][T16074] usb 1-1: DVB: registering adapter 0 frontend 0 (nBox DVB-T Dongle)... [ 535.058837][T16074] usb 1-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 535.067924][T16074] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 535.075953][T16074] Registered device nBox DVB-T Dongle [ 535.140026][T16074] usb 1-1: USB disconnect, device number 31 [ 535.160146][T16074] Unregistered device nBox DVB-T Dongle [ 535.164184][T16074] as10x_usb: device has been disconnected [ 535.913268][T16165] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 536.153273][T16165] usb 1-1: Using ep0 maxpacket: 16 [ 536.273734][T16165] usb 1-1: config 0 has an invalid interface number: 78 but max is 0 [ 536.282079][T16165] usb 1-1: config 0 has no interface number 0 [ 536.288392][T16165] usb 1-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=51.bf [ 536.297528][T16165] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.328397][T16165] usb 1-1: config 0 descriptor?? [ 536.393742][T16165] as10x_usb: device has been detected [ 536.400658][T16165] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 536.467216][T16165] usb 1-1: DVB: registering adapter 0 frontend 0 (nBox DVB-T Dongle)... [ 536.480807][T16165] usb 1-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 536.489813][T16165] as10x_usb: unable to locate firmware file: as102_data1_st.hex 23:15:20 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "4bb9326e6936a1e7", "4d9f4ab0fed212fec0a1ecab8eca3405718b2584d2e0be3c5edc421c5d3eda2f", "5e9a6730", "78614cda9b6d61d7"}, 0x38) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r2 = socket$inet6(0xa, 0x1, 0x40) recvmmsg(r2, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/188, 0xbc}, {&(0x7f0000000400)=""/92, 0x5c}, {&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000580)=""/161, 0xa1}, {&(0x7f0000000640)=""/148, 0x94}], 0x5, &(0x7f0000000780)=""/198, 0xc6}, 0x8000}, {{&(0x7f0000000880)=@tipc=@id, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000900)=""/82, 0x52}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/229, 0xe5}, {&(0x7f0000001a80)=""/98, 0x62}], 0x4}, 0xfffffff9}], 0x2, 0x40020040, 0x0) 23:15:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f2b20c17af0166, @perf_bp={0x0}, 0x0, 0x800000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='e\xf61r\x05\xd7\xa1&\x00', 0x9) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="06ea7a993bac8493fa8f64430e60b6f7c12a5476e8c2b64e24ae3bbb2cfad046376bacc946228b6ff9e737e9", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80000000004d00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x8200, 0x8}, &(0x7f0000000040)=0x10) [ 536.498436][T16165] Registered device nBox DVB-T Dongle [ 536.584173][T16074] usb 1-1: USB disconnect, device number 32 [ 536.644835][T16074] Unregistered device nBox DVB-T Dongle [ 536.663817][T16074] as10x_usb: device has been disconnected [ 536.758883][T16498] IPVS: ftp: loaded support on port[0] = 21 23:15:21 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008cb70d1b1280000000000ec9078ac1408004e", @ANYRES32=0x41424344, @ANYRESOCT=0x0, @ANYBLOB="5002000090823300"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r6, 0x700f) 23:15:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) getsockname$inet(r5, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @loopback}, &(0x7f00000000c0)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0xd, &(0x7f0000000100)={@loopback, r6}, 0x14) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x2004800, 0x0, 0x0) close(r0) 23:15:21 executing program 5: r0 = socket$inet(0x2, 0x803, 0x4) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0xf903fc4915daad8b) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0xfffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3a}, {0x0, 0x0, 0xffffffffffffffff}, {}, 0x4000}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) syz_emit_ethernet(0x31, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0xf, 0x0, [], "768127c60d8f9c"}}}}}, 0x0) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x3, 0x0, 0x1, 0xa, 0x101, 0xf9}, 0x20) 23:15:21 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='g', 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000440)="76be113d741eeb3a97fbdd18778b4dd7263592e892c2e69a3866fd8f199e5754281a62db1503499bbd65f35ce82463ced1dd25a479a7140ee461b7373cb2e1ad6b13a22fdf6d6cbeed2a1d4d573c7ba7a0d6abe46c03a4f9aeb317a9c4e7efe3cf6904eed8b95bf2790253b901681ff4c3560c5eff48119a2f6375a4ea97c6fbea04be8881e49aaab6ad7ebe75e18325e7e24057c94930c6cf88d7489cfbced41c05c32ce32758a54ce96e33eba2454d15a96feb62df4790eacf6c23dd4bc97aa13f594bc04fd49b4774727c4a0b018e32c4eb939a3623efd3905b616987ccc918de5b2df6985f8056e2a15ab78b2c65bca40208d8f7b5e412abc409683f7b90b93ead9a6f259975f4fe355ed54b672517e453b7c8889a90b94746e3c9c577b2cb47079ab05592e680000d75bca40dd6ecabcb1513d7c3b2d333fca8de2a43bac5607a9f20b3562337a50bde0a7a5a93b97112388c8d2a7d169147dc16a626d2cb2f2e0d256cbe49fd86463ba719cb1f33282ed1a74360fefd991cf80d929d505eea737ff503aef1a26fdf845583380b2dd2ded8423e7d8d0b3b39f0fc6c81ca4fe2c959e900615e033a024c3fdf8c08f8826cc21493e5d450bd05b692c7386e236efc16377a3cb2249d45324ec229026fa447ca18eaad97e09cde185c49275c456be9ca0e1fa21a5846e5c4a9f6d8fb3b134bdcfae6cbb804166487c2d8be20b6afe4f5acbbdd239e9c0c63ea6c83c2955c4f2e74a87ab70a31a1d2ce41c6100a9e932cc4ce43048e596344898ad563135d33ee2ad99413360e2f3df6a7452502e4e794004c58641ce038f4d9842acf8feb590149bb06b0ed986ba77c72e1d052cbae865778c7c178f3a9be67647e4d085e17c0cf0b06f7affa1560d9fe6df33a960344d5f1de1e63f1f5051d70606e2e848fed260a12935359a61c373630a31fcf01bd46aefc6bb72989902c771422a0fbc7355d8df910111be4c7332ec25b71fd70447b70865ed7a376061fb2bbfbc52fcdfc5f49146b15994130c914be13072e2dc8afb29464455e5b54fae06e0f3e85c2b2133fe571a22f8f82c078caf401fe3f2e04538c18a27249502a0725d4c9269b46d5f44bc8f30ac0eaaeb4e72502efa8107e4844c12b7cadebdecfd0f8d4f6312e63e7bd1795e9bacccb5654ed426e8a29878a59eaf5d768e7c9220d02ca05edbf8cb5306a10e0e9a1335515e30e3d86c926e230faaf23f740f2e398f9b4a682770ff1088109bfd67384df17499510f9c81661f286f7bd6fd204e7d55a9f05ac161c99a3b2515f99d32f612b25cfa923b0a07d2d4a385e38b19691caea1431088d4a702c12fcff06a036534ae052ce08eca21bd7f69758568be0ff4ef683a0cf1887dc6e83f8f49c8398bc031ae639aec2ff0d3ab6dbf51e97b3011febe5e50670072d3fa0a07e4e57c17caabef207dfacb3759de9aba57cce624c80c3766dc053c2e928dcd5a729db1763754843c53cd3c111a67065383c0eadd8b656ca4abac0fb2ce0245d0a950a34062b1664bdc03f4d0501165e7bae64c2a4518f018d4b851052435e015a5f2abf8842c4b2aefb9a7a6ad9ce071c43d40db618ab405d6bfa72a09a3b2c50f6c581b9f3a29748d2474553f596db6c0360fd5a432aa7c8fe24a1aa74289427fb657a4a0dd83f869aac6374fdbf938a5373585930ba1028aa6d6ca62e1be2a305b42377611db5c2b85f051232a505a6bd6d04b5a1533e698ed8f8a91287f1acb930894df3898d87e4a40966fbd174edf9b9f4f92b319e7626d5cc12a08e10821155cee3a53fbbe6a24c1f0398f7ca2a0e7bcfd59e4bbaba3d3c39ad85ae058f6cb0fc25a8f1c1e7b13cc34848ff7f4cad488ed35e3b7710c19b1cd67cbc0aa76905236bebbd85f7136a738f902583b95f8feba3156a9b2670d37e3377a445edfd6edd8d99528e40bc4fd89c6be5d14aab8a31e55d0cea4ef5d08ec632ccd8c806f288f4db1b9ae96de943b661c6b8d93bd49452b2c899c976352e036a8b809639cfb65148859931f286aefb946a00fd0fc488884dd7dd2c45266293df0da07c2b87c96d3d3ef897f2d0509da1dd3fdae3f898bb7016c33839c8500e943b64dc19424d1bfe36643832a439eb2f0a44607fbd175ea7928e399e003dad194d300ec1281b1f1efadbc227c653fa5cd8ed4833a7e698ceb970c374edbd4b1695f6d0ca45cf1ab5f119c2a7e05811a31c075c1b4daf4b1c2c929000391931cc40f41cd0460591ee447426d2c1a9568d58b1283f1c074356d1a28b681a97b33031a4d211200b956108727bd223491b1d234ac2bb5fbb5e5010c04e947e390079408cfa26c3eda72ea0d12721b6e23437980515d7b3cb3e4ba56655aa691523dbbfd14de46fdac06816855909c43b3019c8062ffbfb7307e14913e4b703d9f25995c55f27ce4ccb4cff85d8c6c0913b62e729e450393ee2187e9c63916471ead8cd2d35a065b28c5e085f957f7e1b46a56fa8683c169c9146a6fe635cd44fae13c4323fc6fa082536e61829e502753b6dacd784811a824cda2f238530936d81153f7cf3fd561f48b5837c29227affeff01c3bb43ecffa706ef45ba89b9f896b9895c9c08da49aa2d4a9b47635099f1403412eedd6c53f30c38dbb9afb9ed449e59ddac37d0d00ac8211b845d8871e30aafb5bb34de0f6aae11cc2afb70cd1cfca22b3b672b885635011f7718b57c78100f88d3a43b4964be2a6b093c33d8d5ef041406e1bfa1fb6fcd09d7abf1df8a6495e7830ddcf12ef2a043cf62d87f7b2d55fb6049dd8890d5a6f89cf3490a044d72ae070e959b4a9d7374d7aa95586c4073baf30d6d92d1afdb3670a4dd51ad2b190a7690934b86454f7d1d5cbae8286d12505e238f268e417dfd8f1e90bcfe31913c241034f8255fc14135e50489554480d29030b4b88c08bd2c6155680300f5f541a60ec96128f5e78bcb5f17288932b55f854f68ceaf9a6d22d8d4dd48ab976ddf5497ea403423563e2537772b7b862344ff016f1e55e2b9e4fe2614f993122d2e60d6a64a5cf66f3d42c3296d234c6a1cb25f81cfbab9bfadf6990101d75ebd27fce032203a190e2a2f8aaa48994c2f4145e814846859056cc82556c941ab6a26a7f8b223e75889f5c059457d029d8ee318a51e86574f89c7f0f1a76a314d61f2171645836da1d1abe1d4e6d90198563250633d700e249a95f6f318b8abd5c0d5087e4a11879c06408117363f8f59282dd8cd8e3f5207ada51da9a07df9b4fd85400ddacfa4a2d2ac48ff4c2fd2979de73e910501acf5581edda1fe183f73c72f17a3c492da03e27365879c76a08dc8d89bac69e227198bd0e3b340cb92d02d4be356b921d319fa53589619c839e7ea81cbc4487c93a294e8cc855ecae246439b9d10a983dc08d4e247f75ced0af709ec5e4648aac5b53e21cf6a73286c35001550af5f38d69a0f6a27a09197bb60ab5920c739ec5d84a4558d7024ab98dd6f0e2ea23c07809124bf1c82129b679b89065e88c8ccfc08740e5358db2877b2533a17e6a47934691ba4c371beb456e3789d6942ae9bc87ec158c497516ef9112129e68bbca23e389f93d22acbeea7aff9d7b6b82035814495ddec72f6c0a42540bb2ba5bebd22025b7d07e6291bab5fa05dcf2d967b955b9b6faf81f9407d5545a4f5d42c5f9f207a3fc9730a5a58b32eca3c8536a632a54a631832d949a1c9884f693ee7e0377686993daeab6938a5308b6f628d477351077961f9531809cb240e9200bc6dcc64f3dacdc10eb41f6328d3dc41c9258c99353637a00a5dd30048affb17a771a0ad40f980d692fc5b21949564c96dfed333ccd84ef4f94d2f193ffff11b076e1fa3b2c98d04ab9021cc125e0f8dc091fa4a8622e5217ba5ad94c9e9ed04c325b36b45c6d17cb5fe74e1cf1599a9b66f32f417024dc4739603140b657dab72e8a4d698e0d37eeffabb18626711fb1024fb33a557c928f40d8a11d6a1c078ec079e0b4a563721e0096e230859504a3c160cabca4c6eaf506a690d51b77404b1041d67078d44966b0ad8c387960823443a7439b66122d22ba630299", 0xb47) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x14, 0xc2, &(0x7f0000000200)="089e8532c75b12c08861a98fa92cb47aa2b5118a1664789edd3ad2756b98e0cca8352f1f4899d889966df6ef83dd7b26b4d1048a5077598db4c46f35d83b15550fc450318b505fee04d3efd9cfa79519ae2820f0134ea61bc0820f7211be06489ce25bea5274608775b8065006430d20130d73fd1523e8de0b71cd84138a5fbbbe18c3570333183f72b0510cbc494bd5cc5c26f513f61c358ec6fe0b9e0d81c7d45026206d3d707f2dcce2954ce48531a9aa06a7d6a84cc26cffded405fbef025fb9"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:15:21 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000180)=""/4096) syz_usb_connect$uac1(0x0, 0x8b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2}, [@mixer_unit={0xb, 0x24, 0x4, 0x2, 0x0, "b1ff030000b0"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0xffff, 0x0, 0x81, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 537.649800][T16525] IPVS: ftp: loaded support on port[0] = 21 23:15:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x6, 0x14, 0x10, "eb2e3c8bcc05c3335c19bc83c1800e1d1b815b441f951c3b4fe6cff1c47723004c53bb10a25201124ccefcd0c8c10885e7e30837e3ea77804a5d646334422b38", "fdfa43c92995cd2930c9e16953748e66a09a2d9afc94d88757f5209c09246f23a4a66a1ac618aea818aa3cc20dda390b984938805b229f84181667fb779a1bef", "756ee05da9b17a78105f1f486e66e186e9da2b114f555358c042c7cda16350ae", [0xfffffffffffffffd, 0x6731]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(r7, 0x80024321, &(0x7f0000001540)) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000380)={0x24, &(0x7f0000000280)={0x60, 0x11, 0x78, {0x78, 0xd, "b5e51620c3fd0c9103115caed703c39a253a338afac8c2cad5523bd04a034ce6524be33df57e693afd8b1f49a1fbe83f6491e84d6492a066280f5a9463f4539998f226f4fc030b64f6e994a2fc64174b6b333f1f3608a5a4717613971702525b8b727f6559740959e02eaa18106e8657ab446840667e"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x380a}}, &(0x7f00000001c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x2, "cf02c794"}]}}, &(0x7f0000000300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0xda0}}}}, &(0x7f0000001500)={0x2c, &(0x7f0000001580)=ANY=[@ANYBLOB="8015200000000e6de156a604a30d978f187999380b00020000000000002ec49a2d4fee89d3816e2058a8792fc829d33f41836313ce3bbeddd70e"], &(0x7f0000000400)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000480)={0x20, 0x1, 0x1000, "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"}, &(0x7f00000014c0)={0x20, 0x3, 0x1, 0x81}}) 23:15:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x9, 0x40800) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000180)) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000000c0)={0x2, 0x1000}) r5 = socket(0x1e, 0x4, 0x0) getsockname$inet(r5, &(0x7f0000000000), &(0x7f0000000100)=0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r9 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r8, {}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc696, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800000]}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r11 = socket(0x1e, 0x4, 0x0) getsockname$inet(r11, &(0x7f0000000000), &(0x7f0000000100)=0x10) r12 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r12, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r12, &(0x7f0000000180)=@nl=@unspec, 0x80) r13 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r14 = dup(r12) sendfile(r14, r13, 0x0, 0x523) r15 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r15, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r15, &(0x7f0000000180)=@nl=@unspec, 0x80) r16 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r17 = dup(r15) sendfile(r17, r16, 0x0, 0x523) r18 = fcntl$dupfd(r13, 0x5f70364422de88c3, r17) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r19, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r20, 0xdd42ddecb798d42f}, 0x14}}, 0x0) r21 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r22 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r22, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r23 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r22, r23, &(0x7f0000000240)=0x202, 0x4000000000dc) r24 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r23, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r24, @ANYBLOB="020c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r21, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r24, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r25 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x481a00, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r24, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa0c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r25}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x45486d686cf8811c}, 0x44002) sendmsg$NBD_CMD_CONNECT(r18, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800007509b0f2dc2db216f4360100000000cb4e376f6ef800c206780000000000", @ANYRES16=r24, @ANYBLOB="00082dbd7000ffdbdf25010000000c00060000000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x7577a56c2c18edf) sendmsg$NBD_CMD_STATUS(r11, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x736c6fa356cf4e2c}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r24, 0x80, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200080c0}, 0x8010) openat$cgroup_int(r10, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fgetxattr(r10, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000380)=""/8, 0x8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x19}, 0x6a, r8}) 23:15:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x40) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="4404000024000707000002080000000000000000811890b43dd83e2b48c4c4f6cf7d8a2f1bfaa13e0e5d0573161eb9b832436c76fb855cb64645add67f804a66506f1a1abcf8e6ff866407a038746d10cfc39f569d4dcf817bce00"/105, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500000000000000000000800000"], 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', r6}) sendmsg$can_raw(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r8}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x1}, 0x6, 0x78459ca6c81e2c07, 0x0, 0x0, "9d70fdc0d0ee9f08"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) r9 = openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) write(r9, &(0x7f0000000000)='\x00', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:21 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-{.9}\x00', 0x7) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {}, {0x1}, @control}], 0x30) [ 537.766994][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 537.767027][ T31] audit: type=1800 audit(1571699721.811:31): pid=16539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 [ 537.891117][T16534] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.4'. 23:15:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x7fffffff, 0x46d, 0x5, 0x0, 0x8, 0x40800000}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2800084b, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 23:15:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000002800)=0x24) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCNOTTY(r3, 0x5422) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000001540)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002540)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000002640)=[{&(0x7f00000025c0)=""/123, 0x7b}], 0x1, &(0x7f0000002680)=""/249, 0xf9}, 0x101}, {{&(0x7f0000002780)=@nfc, 0x80, &(0x7f0000002b00)}, 0x4}, {{&(0x7f0000002b40)=@tipc=@name, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003c00)=""/48, 0x30}, 0xd7ba8e6c}, {{&(0x7f0000003c40)=@l2, 0x80, &(0x7f0000004ec0)=[{&(0x7f00000050c0)=""/253, 0xfd}, {&(0x7f0000003dc0)=""/220, 0xdc}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x3, &(0x7f0000004f00)=""/80, 0x50}, 0x8}], 0x5, 0x40010002, 0x0) [ 538.267608][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 538.347223][ T31] audit: type=1800 audit(1571699722.391:32): pid=16539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 23:15:22 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) sendmmsg$alg(r2, &(0x7f0000003d80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="7a66d4bb97300225c2e9cb6a3e7e0152e783fdc4fdf9b93d9e3ab56d92924883d6e94e421bfc10f68afaff92b35c7f3d07dcda355e66639bb3af276609ed7396cc0588afc447e0e2a95fc5c0669431e4b66bfcd286a7aa870844c42c9baafe286aa9c9fe52d2eb748b9c3f73f451a9b30d2ea7c9223dddbf", 0x78}], 0x1, &(0x7f0000000100)=[@iv={0x78, 0x117, 0x2, 0x61, "99bc695d45acc1f4fe8f253f3445f1b773b6e77303ffda1ae389e64c6c96cd11dacd13bdc4041bf50f0e5ed1dd5bbc31c3fdbd0c511e696db58f72c92b052e436f4faf4adfc624e0691bfab7e0bff4722150737dd7fef3740d0fc2ba95f1fc4ded"}], 0x78, 0x1}, {0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="84cc49b4ec20d065902e34ac4aad4caf7b241a4be8efa30ebb98685c1d4bdf292013a7f96f6d3b4557b5d66e26c8101da876cb85d58aeb5877ac556292945e609f038f29374ccb7265a7947a9979f998fa03190618d3a01e19e7f556ca70d1a12d03864d9959ff338e18f06b83aa79102e9d693636e6d9c25807026ef8c6d5296c28ecb9a49d2c6b6719f5a542845421cc", 0x91}, {&(0x7f0000000240)="67eac845ead58544657732c05b0cfe7f630d2b1b82e10a9e7f2426a26921c56f30f91d2cbd39de3b389c27f962e5e7346f5b2d4014836a0096f2d166b328f05c166582cd97ce1790f6566bd5cc1ecbf4fd4ba2b4ae5f9bdc412e63876e557993657e481db6f7b272d3b8752cdc4021db82feb3b9a75bfb6020440c61926c78cf309b724871a083f3e0559208367b67bd169bc943f2772f4867fd7d39649388b1e905da06f9c5ef200b35518a691ea384d8aea70027f76119b728c98d8aea29aec33c284b3e17cee550e2a6abd2cf9b2dc16f212cdc3668ea78dba92e", 0xdc}, {&(0x7f0000000340)="65d711d365084aaf206da86c62dc99dbe73888", 0x13}, {&(0x7f0000000380)="1d05fc27356510ded9bb7e01287315baa935f1b5390f4e205fb5945ba4f1a4202033eba8012be2e8c216ecf2f9d931a431a5517f61ce85672a885aa015b0892990c086e5bfa56cbe8f81923297c6d60912d53ceb0a7e6ea5271d4105ca72b07561f0556eb5668415bdfb2c8ebab400f95b2190dad053a3bbb44631061b65bc21b5d1cd565c9fc299730d33b65012717dab77f06f2ea2de3fee28aa932d597f998f09f1a86fc75c343ba9ab2d664b1323b89c0fb282f7351a2487fad3397958dd", 0xc0}], 0x4, &(0x7f0000000480), 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)="6816e14f45b9b517a1b94e59d39e15cf94a1b87972c318939d9222cfec1b841c647ddcc5459385365804ca41a55d83d213562b1bdfb9d6e97dc514d9a71eb17223e1450915809791859505136d02f2cacd9ad9bc4e23cf6aaed109513a65cd67fcc30a8b1576fd5c79a258e56e10af45f1", 0x71}], 0x1, &(0x7f0000000580)=[@iv={0x40, 0x117, 0x2, 0x29, "fbf872fc22d061be4079d809912bfeb84dbbe81194aa48262f5e022df0ffb818c1402c4a6fdc03842c"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3bc}, @assoc={0x18, 0x117, 0x4, 0x3f}], 0x88, 0x4}, {0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)='Z\v', 0x1b1}], 0x2, &(0x7f00000016c0)=[@assoc={0x18, 0x117, 0x4, 0xffffff81}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001700)="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", 0xfb}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="722994440fc33e6bcd48e43b219fe8d938995e4daa77945cb8f812f6069cbf02763d2c3e251f51034efa38cb0034a847a20545c3c1fb1738bc9f357ddaea1b400cb07f23568825a79e36eec2d124895596296dbfcb079ac962bdda7f4ebd66d57918e04800006fa9608d487f3b9044e8939a21ae2de47f99d90de2642dd869d93c3299dd124f7a60491abd3a7e50ea31e7c5fdffb8e2c4be5074151f2800644c0028ae41c249e91415401e9aeb3b6a068a7ffeee458e196285bf0bba41276ab86809d2ca88143d83ae67b62a096202e40c153d89407040cef88f9c1ff8fd82914e69d4b72425a13585c5ef38bd0929ba", 0xf0}, {&(0x7f0000002900)="919035fb2d8275a7cf7a2ca6df9ac5095ba16e00caeed2e241a789ffd5c5037e70c9c8cd3ed06c18540249617992b31e758ba60d8a6134a5251785b7d333095ab2bfc9ee05bd5d179a56eb6bde6aa443bdf3973dce21f6b2c3ab1b78d454a0d74c977f3fbe201a64e178f84c52fefbccd952227ba5fdb35fdaa84ab131ec266f190a36843ddda9035a1715", 0x8b}], 0x4, &(0x7f0000002a00)=[@op={0x18}, @op={0x18}, @iv={0x68, 0x117, 0x2, 0x50, "cbd5e483867619dbd6158d4ec20e88c31b655c7d57cee7a685486fd662c66bc46624d89f180f43430a4bcac272451eb17a09c971409f8ed40330ff5ebc8a9f4796faf9804e2524a91e8fb63c397a7a22"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xba, "8401ecb61843958eff7b4ef98dc1b29460009bf338fdc4ca61ae60268197b06a0432a73638e23e6fcadde02d9d151374d7441540201e7cb71b9b8b0db488ae6ea22baa71ec0936ff9ef8af36fad7ff36428958ccc752b8d37b86ac4fb82d05a500cf1269adf2508e730beafde8e4e70fd6ea0d070555858160d184eb5c497751e77e349d0fa96676674c286f186594395b39d2371674048fc05c90a5b74bcb2327b900a0002ceee20e2c7ac863f0d43767c0aecad1a59975552b"}], 0x180, 0x40080}, {0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000002b80)="16e8a6f5f1d063aa46a655aa0d6c3a3abd712789e5a4d055a94b8ae4e305a3d97da1247e9149787ac51d97812be0464b25dd8be24d07b04e9aa222d1966f35a34bffb4a498172dd4b32ed1f90606cdf87b0641aec2855afef23fec351a1669f84b1fc4a887e10eec63eba071aee9f66b265683b4a53ca5dd4017793aaceaf4e16badd310d7b16f6125c7402859d7dac18b683532700bce7496cce4795b20725814ce74a6cabde44bef99d98e49d1ee7b58aeb0dd14bb791f5958cee2da64370ad2d41e5e71df694235c1eb2e3b8031c9ca245e2861f72f4fb1caeffa9ec635e9753f6361f5dbf752c4d7095be2801a9fb087537626e0c82fb21e91c1a7297779cc88075e16dca36b77352032b327fc0552211e2b32cf7967055dbc424a7ff44462cdf26b8ab153e44e9b37f8fcc7d32188beb93413742d3fcb90f37c05b1566026fcf2193010153911b5077e4eee3d1d4ad148247bfadd99991953aa981e15113b85520c7135ca78b06d48b5a65ab6f8cd4f50c406446cad33fae69af2fc0f1a1445e53af0dfb71fffad62e848a1f5304c2631d5fc8dc9b2f7b3c7bb7653649b7420c835cd6344cc39612e92da81a109097ed3a64d01f6c7895e63b66e776e038fcc85f4f355db989c11736a6de718c0b840764908e3cc7379345fe3de727b08c90166e7802ebe8207844676a7ee7f62ee1b3f32745e89e9a3534b1546df68ff87bf5e3d842de51eb4337f63469385c0f11d6f8692b3ec4dd1ee9d6d5a223f619a8b7c58fd6ae5ee6b941e18d2f036401086f4ac6c2ab27fd231a96373c42bc3f6c02679e3dd45d3d840e61ef8b2a58c45096dd1093cada31092374254e4275405f1c639f4dea5243feec46017d359d282620e37b0428b74c43a512cbb49333399f1cee20d7ebf31cbcb7c127a394834f7a0283242a12e51c1217ff8577e45413001cbc9ec29627ce1c8accdc1444bdfa2b5cf8bbb2761360b259648a9447aed29cd265b875ced5ab32acf12a065e2955912812b3198331caf154b1f5562c9846e8c504efa7844f13aba5cb9bbb8340671fe33d6f34ea2544eecfea1961947933162c109f059aa78837ce194e6345bc1ad379d73f9fd4d3f76831659c77e9e58940f7ce166fbf6220ebd1cd8ed8cec0a85f9b3de4f2dba96b85b8ebcdf07d9ac7f73e7e987637d7657db8c8ce38e64dc4b49364c5aac0df7f16a028e476f2c72154d6883adada724d831c5ea6951e97975241cf9096e45aa81fb300edf0b17bb9f75ce98e90426d910fc324df48e6abcf25326e1563bbe8ac2be4881c4d1996e31eab9584258da3f06c8a0cee7959b9012782546c4cac2fc96347345ecd7558764f4c240c085a011a354db3ca25f3c473c7a922da0f40a215499c4c20fb07ff7da3e4d710ae8b832ca11fd94c14b9316aaa0624cdbc32a3ba50175d30c1f54a8273934013a371bdbb57d7fd8233823501205090f0ae62034d6e733500b5537ea8d332b90c8d495e950e9ee8441e03f57980a5885c5326e6f566ea1fa4b6894b50cece1340c0db0c21bffd135ab5f6ac8c7bea65c48104d20c9a2f1d26b4c8deb9ca987bb7940cac22b70ce4921cd2f1d9085d3fa369afa7913769e200da8b28305f27d1a64ef5cb13ea01403ff164c274193213ac39b83f80aba5fa5122052607c18cd09bf9b0e97cba9dd4034695ede779ebcc295effbead23e0bf4b20ee9a181d9b21a2469ee02ea5a948a1845a9d8ea732c73824cfa654cf5809685d693d6390b5ca0ab5f25d5edd0ab3ffb57e5779703718f12383a7954490a5512078cc317756a4e763e400c0451ce371757fef65ef6c4ef289b6e26014bc5281c9e264d1e3960906bf840d45ea6f9d4b5eeea90fd0e5e5d29fbf145fe9c0943e60a64ade3e85852fd0a24a929b3275cb37f6f06b440c3d483af62ffae19a1674ff3f39b2a88c896b5f288d09dab37d706c60d3b22391d81b8c67f404541c996c7c025c42c0d673af62cbc0936304f8cacf9b3387db9d0cc481e86150ccc5cf40ad8c2cb9b297da99e4011dad49746433376fc9daab36428b5cc93ff01ce3724b060dc732cdf216a703d14d31b982874459c885fc59ed3bb886a1370fe1b6973963000494eb80c1577a9260a617e437525f092852a5fecb3db6aeae89435526f1094c51662505bb3e8ec784042f418f2ebae979f3b3dbb2e19393ad6407897ba0f6ddf63eb21378575c9ad117adc87688759e662c7b0660084761a956e2369088435e5c5ce4a806945e12ebb57fc30ca8e79200e4d453534162846c9aa9f86337b0828973fe841fd0c9e8b177c2df2c5a0724406a03397d37cd6265fb7d1fb422c3db19b6e4dc9e5564eafd02934c50a760617becf85922c6d659c1377d82b9af541afbf255eeedcdaf8e1a114dd02085474a1898a4185c5b9eb61db7dc569b18fc1619847326edd687f8ebe70d01759f2df7e6cf900da58046bb6284ab9b8361df8208e5142b837aae41c5110131e688ae25841dd70f2cfb1faa131c4c124559577500f9df769ab4ee901b591717686d96e733db41e13f1a3e3d74b7e4ee9ca01d54f1978ed57e097073c2531d402af00b846c9d71794bad16f2ffa07fb730d3f1a301f6d24501260aa4c07651a62645f69ad7cc83fda92a27f5b8204625243d21b3d3884b794ac7357344a1b79d79d8b7afe868e04d869997ac48c6342560f63c6c0633f01c403ccbdaa8506b1a5b13117ceaeaaccabf3e14793ae6c3378ac15dbb4fba728d88f36910ec6c79f34df1a654763ffe832718c3cf78fbbb64551fb4710cb1253d73ab842bcfe86b49d70789dfc83d164b327a4e7c0d4003a67df1918a4ab79603ad185c174ed5999466530d0319d48210f015630f9281e6d0829414caef36b5b19900fc3d575c80a0458cb9115fbc2011f1e78e2e90383c89626e7b5e2a01dd688832eb8b7f2e4a7c22e67893415b74ca9e04bab783b409a4899e000029481e32d0b63f77990794a7098fdd1a05a7f5ad72c7c4a92e13db78a73f925800fcd24f3c27f1bc09e771c543ef169ba797540e6ade6ae2e74c2b234e60b6bdeeaa8c5894d33468c3f69ebabde6949298813a602497ae65219a86fb92ae616dd9df82a36f1d41002ebaa9dfd072636ea0241dd5cefb77c5bb9664dd3b0e742fc874c40e53f10175474bdae7be5c4404db1ffaa265411dfa273d082f7c9ad29386ad19b4a097553b8ea08c644dee531d673300c8ca73622d4ebc584333ba6df9056fb36fee9fa37d20e0620765c9ee2d63835f120d27c719e533b31bc94192d295c2d31df889e06a15ad39b2189066522dba0f82e8deee4e001ac9cdedf2787188658708354c467fc894e5e02d37b3842df0474b2de0605283e529da005104ee13d52e90526167eff2452b33e64e16c63342ee01597a557663fec60e7551341823367cd217db522d35f49c562349f5134b6013c805bbc6240933adcf8eaf9996997ac64b862f4c6eeb8330bd319949393a6ddd2bdd8713093074dfde0d022636e6eb9d689d046ebc776323eeb5e2be6c98a8b24aa7eb9d5a3b7b713bddeac84a38db3c3adf311bb64a824753328e17cd7e2377c8e2c500901241d80735ab99a2c7d9b089bc33945e89b8afa634da0ee438f3e2ea88a26f1c78dc44b7172a3aeaee88b0c2cd915386f2507d8a1353115b0fac1e05883705edaa2943a7a3ba1aa109c3bdbc9b44e62d23a9af2020eb0582560a76771da85be901af65687441f292cad3a1d05c2a1dc7bf04956f56b962549a33f72087d09ff8183ece9da2519c40c800bb66344505c494ae7ae8f4edf47563a7f10ad6c282e5d13f9925e4334a1e5b6992e48e35236f3badeab75f6bc99f4e8f1849035ad86a72c6fbd7ecc3e14a360cad1953df332ce0a24a13bd139dddce4af9f836f7e74608a296724f6ca0ad071501571dec546140ca262f22627d50cb633b50d27da64d40d17dea0193fbf19d00c6e6e633c52f4acc11b879990a39c6e5af8f7534094ff4fe95dab4b8f9d758fd0246db8a27a66843b403136b2f160ad92b2613db8b7ac3fa7ffa24f5e698082960be9ced72848e368d919606c771d41a8c88200d6224e98bece2ea8ee40af2097a6516b1157cd963a6db22526f662619f5bf08133402fb62205eb0e98c08276d41ffaa684aa5a551e0e72e08b3ca0ad783a445229315ef6e7c58eb7d6f7cdaeaa036572d425b7ac72fb65da7b7781ea2a4b0d4ee87b7545577eb185449dd647d2f7aba6b3adaafae0ae216039a149d140e0683a945a71ba6b0cf74e12bc1044b2d01d399252d3aa508c9bc448fec0d2aed0702e4006da4fe99a4cebc0906db91beb1801eec91c0818ebf734add365f6a3ca46df93cf5a42aaa2eba9fdff125544e4c83e3e070b328dd5bcd731592701b37ba3278d46311d98f91edeba557e137140a672f81d60d1b5da2884cc364cb8fe24373ad7d94d6663db33d2fa99f5b849448bbb46bfbed993221bcf9731cfee4f4031785dd8e592e1acdf56d4d4deee6ecb3506baa365368fc43b1c2449ba43572da36a055f4cee909949138a9cd9db8842ee92b5fb6bf8e9e9d43e0ffb5875161cddea306440ae02fa408503a825bc07300dae2a646cbe9c4dea48ab8e4116b9da74b4a6343097e3bad43b2446225488a425b997dda55869fa5ad69669f790545f3d4667f066cd3caecfd0662db45901f6b3c36434c0b9fb5e910984b4795e3eac21c68895f58cc696b83649503330c738073a1161d97ee3e5732587dae4c2f5c85447b39f913599b2cc86e102ca77162459686ea252d4808a2046b4c70cb1c97e6780d7cd2a78af56f46743e50659266d88738dcc860e81eb75c476960750b04197cb50450ea8373e6eab6c0cc0a012bdf9d3f2c45d21d213e29147358271a1cf08edbe66e20c3631149986a5cb514e41fb7a934e42b5c7a9f9b68ba8dd82a40a42c4b503942ac71792c37ebf1cf01c6887ee41fefa7a1bb520667b6609c418f8b141ee5a1a8fc4875b83082d041535b480f95f01894fa6569a5f78c4f39b8eccf64eeaf6d38d1ef7b131cd6418a194b9d2126c1f9cd9c9a2884b47e717dfa50e459c3fd97a1837ace3d5a65bfb4b55e953d4733390d53ae7f7f2d89221741130739b94821c448ada3486e2981e96931302e7998649e2c134761485a1d4784787529a6f48f23c6fcd76e0d62181279de27f5649f3d54363a78aa23ba8dca9236c4c1b42e70e30b16c9572c388ec4c35797fd6d35b779b7df415a005930d741bb6e5871924e1f61af1f19de6c549f3b14741010b1e3898e75eb5e0d0d25dca76857bd254e0b4a691fb7bf450816127c730c6888473dd274ce3e629f44ead6b304de0e5c72790dc27fa0bf43b5a54778f4dfe6ce45491a953ffa480ccc3705c43d91f8658abef19e9f06925fc52a07bdd7d5eac4955efbd77f336c12c26da2ebd71a40376accd9fd309278cf36ca41f0fb3bd7000ab98166522f48e64e772b525ca9efa09a4ca738f0f231b38fae7a91836e90b7939db853fe5b1caf0d92873f6d05a69d7005486909105dd413afbd56efb4bb7ce3001ed9a00d6fa955080bfd4bea807ec3e7f9bda1cddd3f26ed8a3e22aa75d7d1c66f21524911c4ca84ae2148ac132766590104e497bf7a2cf0b2498741f53296cf862813a37a665f376127219c719ce3696e8eedcc6f9c6d72b8337fef9089fdbef359106bff18b58d112685efb17ce921b1466bb8f5336b5eebf292921d3a9254863f00a8c522abdcbf646973bbcd3c760c7db68992a259714be", 0x1000}, {&(0x7f0000003b80)="b2d49b61b7c3e3a6f5cedad44586204213afdd7fb6d409b6b4804916f6964560e5017127e854f36fa3f3fc31bc18c1f4abca1b3b5c9ec1a5fcbc68fda769a6c4fdfb93f470ca2a6f9ce02b9675750f84d3014d", 0x53}, {&(0x7f0000003c00)="f1177f2e087abd2dc8e3c68973d91d2819dd4cc55919a0e4b4988a91484839997ed67d56909cd5a927931c3b7c14ba83d10eb66614e3e9d455c63be09a61f1cd49ab74b46a3fdef616715bb9bf475245c55e0098764853abeb0f8e9b1ca8672ff71a0ec7e71b14f5f26f110ca479fa90797e01a1a2814ff084193cf0ad", 0x7d}, {&(0x7f0000003c80)="2678837a78a4078be835ce72452e99087b5b94e643290a760eb03bf78b1b6254e2a8731873b17c3d889846db0b5f4825914869fd82628a441911a8938941f2b33ed7f7762f019c754da9c6878d05cc99bb33aa032db54744772a280d924e4ee35fe8abfd4874c009162dd8005bc58e5c424171c02cc54080882c1ca9ebaddd6033506bee81a674f3d4bbce29f00a3eedb3b243a50837382ed1cb59725612ac2650a6", 0xa2}], 0x4, 0x0, 0x0, 0x10}], 0x6, 0xc0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000480)={0x6, 0x0, 0x2015, 0x6, 0xec01, 0x6, 0x2, 0x1}) sendto(r1, &(0x7f0000cfefee)="12", 0x1, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000003f00)={0x1a, 0xd, 0x17, 0x1, 0x7, 0x7, 0x6, 0x7c, 0xffffffffffffffff}) 23:15:22 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='g', 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x5, 0x0, 0x20, 0x24, 0x6, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc44e]}) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000002c0)={{&(0x7f0000001000/0x2000)=nil, 0x2000}}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = getpid() syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r9) r10 = getpgrp(0xffffffffffffffff) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r11, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r13 = openat$cgroup_int(r12, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r13, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r14 = socket(0x1e, 0x4, 0x0) getsockname$inet(r14, &(0x7f0000000000), &(0x7f0000000100)=0x10) r15 = accept4$tipc(r14, &(0x7f0000000680), &(0x7f00000006c0)=0x10, 0x81800) r16 = getpid() syz_open_procfs(r16, &(0x7f00000000c0)='net/protocols\x00') getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r17) getresgid(&(0x7f0000000700), &(0x7f0000003340), &(0x7f0000003380)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$TIOCGPGRP(r21, 0x540f, &(0x7f00000033c0)=0x0) r23 = getgid() r24 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r25 = openat$cgroup_int(r24, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r25, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r26 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r26, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r27 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x14080, 0x0) r28 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003440)='/dev/rfkill\x00', 0x200, 0x0) r29 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r30 = openat$cgroup_int(r29, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r30, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r31 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r32 = openat$cgroup_int(r31, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r32, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) sendmsg$netlink(r6, &(0x7f0000003500)={&(0x7f0000000000), 0xc, &(0x7f00000032c0)=[{&(0x7f0000000300)={0x18, 0x37, 0x300, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0xe, @pid=r8}]}, 0x18}, {&(0x7f0000000780)={0x3bc, 0x39, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@typed={0xc, 0x96, @u64=0x8}, @generic="ab2f3e7bf79e93ab44b76e4916ecf41f3774eaaa7ba82aab8b2aac4c4d01948871ebd4177d65c2df30e8b8868b8ff8a75168a973fe907c019194d5556fd4d7c84f750c1090bb84ab7e1af8ab136d0aa9e34f93162b05f3926e53489390978d97e015351f4e26c03e817fd7058db2e85fec", @typed={0xd0, 0x21, @binary="88cf63ae0f45c04e305f4bd2cbfa54883ac99e5e4290a84978eac31ce0539870aa3e60e177a835de709bced4b58d6bc2564ac23ba445a1a4a38dffb74380ef7132ec91b9cc458f5e9e64776b3e29c2f867c78b5e16901130562c322d87c823b69d98198fdb853ba722d9c2eeda65fc2ba70e9b8015e596d00ded8127ce9b683fe112751ccdfe6f0a574e82f1e89ba2035a771a38639e2475734b031ceb888265d59d6251c737c954820b52c74e1d50786c019cbbc93816a6d96e9c30c96ce8613b59a47a6c1afea55b39"}, @generic="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", @typed={0x98, 0x78, @binary="740e879b0075a63f73707bc3c2ceb2487d5da1a356178a50660f9d6df086235c7d08ffae828de18a927d8a2e6f934ca0b08711b5f9cf318a48a514fe9203323c00e7fd3dd944a5c7ed317a1a1fea4604d81f992b148d9b71483f026774425dd4cbeb19e61f705e12b4dc498c1a083da74e6a90563c04cdcd69b1cacc29f60f79c99e00cbdf6095f772f0338019fe380eb8"}, @nested={0xc8, 0x5e, [@typed={0x8, 0x77, @uid=r9}, @generic="ed275a96cf4edad9327419cd8cab3eb94bf47226ca9a763b6e48a960d37b66c0b4d7e5741a550a75e958685107027c3527bd49279c394a62fcbe993b2be541c44aa477e1b2efe9e46d1e81e05877cca862cf045f7b322cb08ead4185af99793bf3f721c9fd1dc2f0e6a9e220eb251edbd11bc32aba6bb24d2c6311f9e33c5804c415d039b9994f111d57d1a54e36480e42c46d5b2d2c1b053b51ad544640287cae4bc4ecd57ea32e534eaa553d3d0b5e55f5", @typed={0x8, 0x20, @u32=0x8001}]}]}, 0x3bc}, {&(0x7f0000000640)={0x18, 0x3a, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x36, @pid=r10}]}, 0x18}, {&(0x7f0000000b40)={0x2350, 0x2f, 0xc04d2869cfaaf79e, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x7e, @u32=0x10001}, @nested={0x80, 0x53, [@generic="ff860002a6fe43ad16638dde11868a8362cf0fe1035ca774e1d27d328545ea765eebf9eeb8505668371cf2229a1be5e3e83ab5e88d04b8ca25e556bce8c0b5389467e54d8360c18955f6598828d83db03f42682330ea38e93c8d303b0e32d4c7ad205065bfc62215a18015b1c22f27274db2a04c0f5607867211e0"]}, @nested={0x1bc, 0x2, [@generic="cf7015878cdb218848e943b5394bcfdda40aeaa16e76c4f559638a7b5fdd168315dc460e0a213644cc0eff9a27b955e8e3820de8ff40cca1939ac16fbaf2f63d58bceb82e358ccf0c84bd80f0e43de15", @generic="4e031672334369c8c666be7ebbad9c2dafd5a9d0b738ce20", @generic="f285c4db87c90f7523085c6ac8ed45999fcdc8492948f91570f579e0cc5d3277032c6e259a08eb891052055a52f7f0fe90f089b34d4ff7301fada08045acc5d2212d6a24f4e25bab6d8f8d0bae82b1f057d5ad199da14b1671c0a62953e9725b36dbc9139057728fb0e521654d798dcb1fef83741422cff585b2a9b57a9d0934d2de48036d184dbe14923387a37fdf50dbbd978c350c8a1b0e9e3507bcc7910d2c7232ef5c3aa567ac3d", @generic="af68867732ef9eee26fa723ad9c6931c24cb70fa6d55ba2a7d571963fbb1273b2bb52cf4a79538c84e117cef18657f704012e94545e8adf9298e41adc28a02bc2e3eefe31d50a3abe3bbed6cd4db5c2e86aa0da3732ab7520e909cf008cab569c0f2461061f7082ae34eadd07af41e065346913b1722c90f393bfaac25799cefa07aa9ec52af195c9c87c333d4bddda6bc5ca18b7bcae01601f3542b795d30b2775cfa9b"]}, @generic="db059122924a82598b0d4a9a031e7406bc6693a9dd123ca6af53ec185a7a89df761e3583153a6983345d5a9027c76465479154553b702908a1748bc28529467f1f603be8d9f9751cc159686c549387bd728cc872dcc3d7c96fa215146eeefc87e6b6c2cd3feaed8bb50cd29870b01c2c2c1f6208a50fa0", @typed={0xff5c, 0xd, @fd=r0}, @nested={0x207c, 0x64, [@generic="a781db3fc3920cd0", @generic="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", @generic="070542346d39c0a87d962beb8630b0ff49", @typed={0x8, 0xc, @fd=r11}, @typed={0x14, 0x94, @str='cpuacct.stat\x00'}, @generic="7756ebf114ff8d5fe739bd79d3b5e3bd0bb6641c3433f6c442bb", @typed={0x8, 0x6e, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @generic="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", @typed={0x8, 0x49, @ipv4=@empty}, @generic="465e93a171a0cfa6119d425e14434f442854cb1e394f"]}]}, 0x2350}, {&(0x7f0000002ec0)={0x1c8, 0x33, 0x800, 0x70bd28, 0x25dfdbfe, "", [@nested={0x178, 0x59, [@typed={0x8, 0x20, @binary="70b1b6"}, @typed={0x8, 0x89, @fd=r13}, @generic="b5a1b0886bf7300998699108006e8023bb194b9d971994686e89a065416fa83b94b978f1701d446cafbf0c6fafc9f6f3ea956d776f05e0d935a184edb78811107b4c1ea7188f30b46e2d1e38facf211f933941b175b42da57eb2f7eaf2769f1b8da1550d897d1faaaca03487fcf06ead8b37b04870a454e3361ff9716595cb2d", @generic='@7', @typed={0x8, 0x68, @u32=0x4}, @generic="26cc0ea65b93ac1efd46a91f38b079b1791b275245ac9d0b746b96ea26aaf4193b4d1291b682d14a05777a4a55bdcfe37104f90148c7dbd68bc9f6a8300fc767f9e1eba8086e87f85bb7defdfdf4b59e34dbf1fec6f823c5d697f1794014aee753f94346a895749658ae4271d8551ecf078d87026f938363d11f7ceb7e10dbc73cc4e045caa58849d99c4b2341c2bd1ed6803e2545ec576ab1a59943d99965281bc76fb8473ad4b93c45aeb843f6b5f2fc079006d722ed8cd6bee5", @typed={0xc, 0x35, @u64=0xfffffffe000}, @typed={0x10, 0x3c, @str='/dev/kvm\x00'}]}, @typed={0x8, 0x7e, @fd=r15}, @nested={0xc, 0x58, [@typed={0x8, 0xc, @ipv4=@broadcast}]}, @typed={0x4, 0x50}, @typed={0x8, 0x4, @u32=0x9}, @generic="84377404396c381f158fc56a3ec098feac3fd9309a693bd49e80740d481c5134"]}, 0x1c8}, {&(0x7f00000030c0)={0x1fc, 0x3f, 0x900, 0x70bd27, 0x25dfdbfb, "", [@generic="816e7b40ed350a6e51541af78085d27b656da992e538abdff1284d54dec53a8924751bdcd3ae", @nested={0x178, 0xa, [@generic="14498730b1246ec8fc3e39964cea7d6c91bfad805f329236863eb918165e3391f1189099d2af14b57ca302151d88e09f95ebdf84a97de932da7e81ab7e010ba4cf7d01299fa8fde03fc0f7eb084a8f1b80f791c9f7b26a8715f00d9fcbbd363f4052eff3458aea551389453ec255abf61e39e76d08dcdc6e50de8abe3487069cf42823a5cb2c6f0e22a94663e3af5bb12d9c4dd9d81de6fedc44de83b36ca9b2d04adb536f5e58732a1458f663dd92b2325b60e5f6b287709ae4b133521ff90207758e", @generic="b9f605c27fbb83c5e497a9e9694aa49cbbe4c13c99cb9acb2a65073ef85d2636d51e9442265d5baad64fa3cea151af139e2a8da096e3ec5209a554bc1bb2245946b86ef0fd4153cfc2300800796a9f22329376775599248d906c45147697987fb15628d45d6843f836881b8fe5693e0d2c4591acec553b0717cfefcc826ddf1337368c0f5aa20928c8ec450566c8e3da7992fe5d78a38717e12a67fa30c47f8e9a8bf96a8f016e95ae4a0a5479f1"]}, @generic="d8c99c0801176f", @generic="772947ff78f42b7e63fe5b94abd75fb90724f44234912813ab731224a4560b58dc2a203c98667a4a71b35835e41520782568cb6eace898d5b109977af8f19156f6c3d98b4d"]}, 0x1fc}], 0x6, &(0x7f0000003600)=ANY=[@ANYBLOB="1c000000000000000100000002000000eaf39cd231c3fccef41f926094e65f817b90733e69c859a06c136d3ac1c662b0318086c86cfaee4277c11a597377c67ac8dca50b2afe70993c21ab5633124b909654e1b093a3c9e749573411677863ead2c74dee3a8b872ac5c15499c13e193973bfa24449bc0fcfa605bd715a11410fd14e14c3c3e29e590552b8d503dc4ab097496d4252563d006d0367211ce459db97f26cd5835fb7390b79db60ed429738532ff861905194c63e1b171dbdd8da3dad9b87d90ac48c0387ddd58e8d51e66371947f43288887c1e4ca6a6dbb355f3a9f22e3e3236aa082f73ca67b7785df2a19", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=0xee00, @ANYRES32=r23, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r6, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r30, @ANYRES32=r32, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x2400c083}, 0xc713a6c44da955fb) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:15:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 538.662278][T16565] IPVS: ftp: loaded support on port[0] = 21 23:15:23 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100403afffe8006437f050dff00000003000088ffff02000000000000000000938c05ae22439bbcf60215cc28110018000001860090780007000060c5961e000000001901020000050000000000000000000000000001190100"/118], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 23:15:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x400, 0x40}) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) sendmsg$kcm(r3, &(0x7f00000006c0)={&(0x7f0000000080)=@xdp={0x2c, 0x4, r6, 0xa}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="985b118ec07ade56a800142e746ed087f2534a0a1ccf0dbbdf060b0754f5ee56a849d26e63be1f840f18e2751da20cd722f86efeedb6e7999bd7546b28cd176614d79b191e31581d1d1bbfca168b8c59a07512c7fe980f6ec14c3930cdf6d7db100d62aea1c562b6311940ae3c6f342f652cfdd9e74024ce79a529fe92d0a11a4a14ac10c9d71740e17dc652ef6c112f63b72bac8b71f66f0b1a59f1a58ae8ac75e941305568480a54e88c3ba25d8fa5f7b32dbd33f37349c4ff905e1e", 0xbd}, {&(0x7f00000001c0)="e0c4d5336284bd244cfc67efc5b14f3831f9f318a3c197f6794e377db28dda02a96d344f55b57083ad136d5ae3793eba2a496b008203d96eb233168add782e1406d69de80a22bf72e069af6421fba6194c8f02c4873aa56193a2eb0bc6556aed45", 0x61}, {&(0x7f0000000340)="48c9bdfa325643faf1d7ce681873a88b80176e1e6e7a176ac0b1c279604c8205d7feec3a95357b8c291cd1f063b22aaf132fe2381d566e4a6e6579f8e17352ca4d5bf1fa2f02d19c784804352471136fe9d81c013ad3adfcf763d630fa2dcae78332a9f88c2b1aeacc5577e7007895510ea33ba393e687b8307a682f3be29cae7b0969d062233ea2131e29b9a4", 0x8d}, {&(0x7f0000000280)="82a5eb4675eb5e9f1639c9c59dbc19b2eda9799aae355faa6a63fcc86c8ad694f68de895616506d6a7b553fb906bfca3ab344a25769308475dc0d8cfe6854891d15ed6", 0x43}], 0x4, &(0x7f0000000440)=[{0x40, 0xe64596162523ba16, 0x1ff, "7dd0dc4c52adcfb58c1b1efdfa3d14cff701ac576dd125b69ddd9e4b0ad77e797ca7ee23de9ff6259ba9"}, {0x40, 0x110, 0x3, "b74e23c94405119be70d814c0af84e6885c0c5938b79e6e8a07ce4f041b59b5d76f6d9694c7540ea29f2868b3932"}, {0x70, 0x110, 0x8001, "17d0003a0a2592679fac7ef6df762e095c2c191d49ca9f033af928692cb89d6bcb45cfe19642b7e4bb8bbf9b91b38367c059bf53b19d43bdd409a54da99b468a772a1c9c540b98ebfa39c60653f108e45c1c60b5999b0f4a682ef1"}, {0x48, 0x107, 0x9, "f27b0b7e46dd189ba06b0dcec91228b8f543b9e5b7b3bc188715a2a4563fd084add2456d4db928b59df919692be2e72551b67fcd"}, {0x20, 0x102, 0xb9f4000, "af7a614f8182b76260cb5ef17109"}, {0xe0, 0x104, 0x1, "f7c8b424a0b1b8a19f93cff8f5b62ecd40f7b581f4a7f5084d12af05949fc17b347f20822be0b3d4cb692961f10b60efc559f11abc591c1025f84e3ac725cf531a2d243e4b39232c3223e3b9c638575549264435fbfd60cfb72027815f8d9c28caa630870a7c627c9a46ab6e03b689a5617a4b6dc05f89d51f3dea4ba5e366a0deaf2d9e2003bdb5b67cf818f6f63785a62dee39cc549d201eaada763cc925e696f00db190fee57b635cbc821a349c09051e59c20148f2f37ebe726aaa43a6b062b099e1e970abe82099506a9390"}, {0x28, 0x13f, 0x9, "40863b8a7f446aca1d3070cb328af30089b9995f89c9"}], 0x260}, 0x4000) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000b2409166b946c3", 0x39}], 0x1) 23:15:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x800, 0x3) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@local, @remote}, &(0x7f00000000c0)=0x8) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffe, 0x0, @rand_addr="f084133cfc2a0733b118057e7555fab6"}, 0x17) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x16}, r3}, 0x14) 23:15:23 executing program 5: r0 = socket(0x11, 0x2, 0x68) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xfff, 0x440002) ioctl$ASHMEM_GET_NAME(r6, 0x81007702, &(0x7f00000002c0)=""/86) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000200)={0x0, 0x8000, 0x8, &(0x7f00000001c0)=0x9b}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) 23:15:23 executing program 3: socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f0000000000)=0x76, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 23:15:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0xff, 0x3ff, 0xffffff80, 0x6, 0x0, 0x3, 0x1000, 0x3, 0x8, 0x9, 0x9, 0x3, 0x96, 0x2, 0x7ff, 0x7ff, 0x80000001, 0x3f, 0xb061, 0xbd7d, 0x1, 0x4, 0x1, 0x3, 0x4, 0x5, 0x4, 0x9e, 0x40, 0x40000000, 0x9, 0x200]}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000200)={{0x9, 0x1, 0x80, 0x80, 0x2c}, 0x81}) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:23 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='s\b\xe1i\x89\t\xd4_WL\x00', 0x2bf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x1ff, 0x8, 0xfffff585, 0x15ac5b5a, 0xda, 0x401}) socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(r6, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:23 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003000000206b1d010140000102030109025f0003010000000904000000010100000a24010000000201020904010000010200000904010101010209000905010900000000000725010000000009040000000002000009040201010102000009058209000000000007250100000000"], &(0x7f00000002c0)={0x0, 0x0, 0x8, &(0x7f0000000040)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x2, &(0x7f0000000080)={r0, r1+30000000}, &(0x7f0000000140)) [ 539.869045][T16617] IPVS: ftp: loaded support on port[0] = 21 23:15:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 540.197215][T12683] usb 6-1: new high-speed USB device number 18 using dummy_hcd 23:15:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) clock_gettime(0x5, &(0x7f0000002900)) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002840)={r4, @in6={{0xa, 0x4e20, 0xffff, @remote, 0x200}}, 0x100, 0x6}, 0x90) write(r0, &(0x7f0000000000)='g', 0x1) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) recvmsg$kcm(r5, &(0x7f0000002800)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002740)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/176, 0xb0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/79, 0x4f}, {&(0x7f00000024c0)=""/254, 0xfe}, {&(0x7f00000025c0)=""/135, 0x87}, {&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000002680)=""/16, 0x10}, {&(0x7f00000026c0)=""/116, 0x74}], 0xa}, 0x0) r6 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32344d59}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000002940)={0x8, 0x35323645, 0x3, @discrete={0x1, 0x29b}}) recvmmsg(r0, &(0x7f0000002840), 0x484, 0x40010002, 0x0) 23:15:24 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100), 0x4) r4 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x5, 0x80800) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "695c19545b5a974b31ca70f36ff9baada5ce46dc5c1fedee6fa2518b5d418d0dbca8ff55e57374f2dc044ce86e80f6f1cf7efd66f916339c5b0e36cfd715a6245f1c69cd608f2e7c9b716bddbdadf825dbc32440a0cf7cde4dce47e7e41c623088a71bb514bf1d20252319c605cdeeadeec70322a3847f3d5f90f5a824d8a9a05c978cf135efa5238aa0b9ab80dfad0197f59abc654626f47851226a87ea24d190e38e7c661297a3088eb878ae80adeebfd1462e5d6f117494bdc5d0d2dbf7626fb10d7890e7bfb7462abad2e92965ad8fdb5b2c2227e5b2cd6a11b430e93c8c0f450fab41c7c600b9d10b3520f2e300a0f2a9439e3a2a0d8ef0287bacbf2d3f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r7}}, 0x120) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x6, 0xef, "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", 0x70, 0x2, 0x5, 0x76, 0x4, 0x9, 0x1}, r7}}, 0x120) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r8, 0x301, &(0x7f0000000000)) getsockopt$inet_tcp_buf(r8, 0x6, 0x1c, &(0x7f00000006c0)=""/4096, &(0x7f00000000c0)=0x1000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_FPEMU(0xa, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:15:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f00000000c0)=0x1e) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0x9, 0x10008000, 0x0, 0x0) socket$inet6(0xa, 0x9, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) close(r6) 23:15:24 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x5, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 540.676647][T12683] usb 6-1: Using ep0 maxpacket: 32 23:15:24 executing program 3: unshare(0xa0010800) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, 0xc) [ 540.820859][T16648] IPVS: ftp: loaded support on port[0] = 21 [ 540.883584][T12683] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 540.892492][T12683] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 540.902875][T12683] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 541.173889][T12683] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 541.183304][T12683] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.191391][T12683] usb 6-1: Product: syz [ 541.195753][T12683] usb 6-1: Manufacturer: syz [ 541.200443][T12683] usb 6-1: SerialNumber: syz 23:15:25 executing program 3: syz_usb_connect(0x2, 0x4e6, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x6a, 0x5c, 0x8d, 0x40, 0x19d2, 0xff87, 0x63d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x31, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x169, 0x2, 0x1f, 0x2, [@uac_iso={0x0, 0x25, 0x1, 0x2, 0x20, 0x7}]}}, {{0x9, 0x5, 0x6, 0x3, 0x3a5, 0x4, 0x5, 0x5c}}, {{0x9, 0x5, 0x8, 0x10, 0x258, 0x15, 0x3f, 0x9, [@generic={0x0, 0x1, "7c34b43569f6"}, @generic={0x0, 0x22, "acb9a79f694af821f9dbb6904de349f27d69097b516249ff184ce81ad0615c0f053180adeaccf0364ac4e8cf9a712214302ab47029a740265f0e9fefb992eb69db98a4fbb49e2a9e50720b86eed477fd5e218fbe1007823dd8ef3e8f1c0be0dc0c4f2787b1da3e1ebb544c89e3e97f2bb252e6f37e2c775f8d75555a7427d3867c50875d03967d87f4a8f2638073161c66fee092f9ba82c5f953b9a62f5cb8890d870ef4d347dd0219"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3ad, 0x9, 0x80, 0xf8, [@generic={0x0, 0x4, "c96d629d8e01eb82f228b767111f26a8cc7d10c0658c65ddcaeecf2ba365cd92b430749b36a8064a2a71780db17b3e59202040bdb015ce53f81106b2116b9b31adadfdd99ca0b71196b0f50bec9bdbec13a2f37b3695ebae55a5312249de34b3de18b923f80459616905f2a923fd2acf8ae82d926c8d826be337bcb47a4ab7a10d8d3f9577ceb545fb551cdf104934e373fb0662debdc693bfd2a4433432182b6ec1664310e870661c92f0c384e8f0a2005717b6474c2d319568250689b404f6bf49cdeadcd8bf57d06d1a02fd999b16312575ab87175bc08a00385fabec47ef58ea"}]}}, {{0x9, 0x5, 0x2, 0x4, 0x36, 0xa8, 0x7f, 0x5, [@uac_iso={0x0, 0x25, 0x1, 0x2, 0x6, 0x81}]}}, {{0x9, 0x5, 0x5, 0x10, 0xf0, 0x4, 0x80, 0xc0, [@uac_iso={0x0, 0x25, 0x1, 0x3, 0x40, 0xef}, @generic={0x0, 0x24, "963a6208a940c3ea9cee140c05cddd5fc416330ea141b7d4d93bdcd26617834aba47e634e119ae66f430d3705e2c7ed6f1640fdd30"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x45, 0x3f, 0x7, 0x40}}, {{0x9, 0x5, 0x4, 0x1, 0x1de, 0x8, 0x9, 0x2, [@uac_iso={0x0, 0x25, 0x1, 0x84, 0x6, 0x7}, @generic={0x0, 0x22, "0e85a9a9cf5055298302c77ff9762083f15ee469bd16141c7b6f3c1b7fed57936ececf1b8ca732d9cb86557e0e44982b59304ab2110311dd373577a74910c11a0f687bb5e9317dfacd14af959d91d78881f6182e4de9f4cce9968157234f34db1e2381a932710a0ff36a3562a99f8f4b5feefda082c649ddf53ac8db8c4d486d98c5304894e387ecf3af5e5cff1d6f4c4b4021c96d9aa5c9de75b5c4fa686b92b8728df497ebeb4a5c1e668f107ad6bceee4fbe4c3ee5aa8dcd7a414a9f10fade4557d9f3059409bd6713f1201f16fbccfe10e19f125c2302bdeb0a1a625a907f366e932a84bc89c"}]}}]}}]}}]}}, 0x0) 23:15:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() r2 = semget$private(0x0, 0x2, 0x62a) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f00000000c0)=""/189) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9e5125a160b2c8c37", 0xa, 0x10, 0x0, 0x24e) close(r0) 23:15:25 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 541.626411][T16671] IPVS: ftp: loaded support on port[0] = 21 [ 541.783469][T16165] usb 4-1: new full-speed USB device number 30 using dummy_hcd 23:15:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@md5={0x1, "1404f9615a77da1d28bccf78d8793c14"}, 0x11, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0xfffffffc, 0xd00, 0x3, 0x6d6, 0x8}, 0x98) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 542.184050][T16165] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 542.192305][T16165] usb 4-1: can't read configurations, error -22 [ 542.403300][T16165] usb 4-1: new full-speed USB device number 31 using dummy_hcd [ 542.803369][T16165] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 542.811626][T16165] usb 4-1: can't read configurations, error -22 [ 542.819970][T16165] usb usb4-port1: attempt power cycle 23:15:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201a916e4d76d401d0620c0ddcd0000000109021200010000000109048b00004996fd00"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001dc0)={0xac, &(0x7f00000000c0)={0x0, 0x0, 0x3, "49ef87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 23:15:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1024) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:26 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:26 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x80000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 542.963695][T12683] usb 6-1: 0:2 : does not exist [ 543.021391][T12683] usb 6-1: USB disconnect, device number 18 [ 543.047420][T16688] IPVS: ftp: loaded support on port[0] = 21 23:15:27 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r5 = eventfd(0x7fff) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)={0x0, r5}) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(0xffffffffffffffff) 23:15:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xfffd, 0x0, @mcast2, 0x1}, 0x1000003ae) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000000940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@hoplimit={{0x14, 0x29, 0x3e}}], 0x18}}], 0x1, 0x910) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 543.533239][T16165] usb 4-1: new full-speed USB device number 32 using dummy_hcd [ 543.613218][T12683] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 543.783760][T16165] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 543.791948][T16165] usb 4-1: can't read configurations, error -22 23:15:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbb8170ad1a6c8904}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x58}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x51}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400}, 0x20008000) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 543.973377][T12683] usb 6-1: unable to get BOS descriptor or descriptor too short [ 543.993481][T16165] usb 4-1: new full-speed USB device number 33 using dummy_hcd [ 544.033461][T12683] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 544.041434][T12683] usb 6-1: can't read configurations, error -71 [ 544.243436][T16165] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 544.251529][T16165] usb 4-1: can't read configurations, error -22 [ 544.273250][T16165] usb usb4-port1: unable to enumerate USB device 23:15:28 executing program 3: getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x800}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r0, 0x7, 0x20}, 0xc) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x1, 0x6a, 0x1, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x3e) 23:15:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r5 = msgget(0x0, 0x80) msgsnd(r5, &(0x7f00000000c0)={0x0, "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"}, 0x103, 0x800) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket(0x10, 0x2, 0x0) r7 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000280)={@local, @remote}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000300), 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6gre0\x00', r5}) r8 = socket(0x1e, 0x4, 0x0) getsockname$inet(r8, &(0x7f0000000000), &(0x7f0000000100)=0x10) r9 = socket(0x1e, 0x4, 0x0) getsockname$inet(r9, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$inet6(r9, &(0x7f00000003c0)={0xa, 0x4e20, 0xffffbffe, @rand_addr="7980418fff94ff0000408b00"}, 0x6bd7bdacea539d2b) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 544.705620][T16719] IPVS: ftp: loaded support on port[0] = 21 [ 544.723285][T12683] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 545.145035][T12683] usb 6-1: unable to get BOS descriptor or descriptor too short [ 545.206339][T12683] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 545.214146][T12683] usb 6-1: can't read configurations, error -71 [ 545.231047][T12683] usb usb6-port1: attempt power cycle 23:15:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket(0x18, 0x297af514ff386360, 0xfb) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x9, &(0x7f0000000040), 0x10) 23:15:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = inotify_init1(0x800) fcntl$setlease(r1, 0x400, 0x1) 23:15:29 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:29 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x8020) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x30, r0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x80}, {0x80}}) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r8, 0x80284504, &(0x7f0000000240)=""/209) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000100)=0x7fff) close(r1) 23:15:29 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ecb5de087185082cf0400b0eb0400180048790000f85acc7c4500"/46, 0x874115599d8f51ad}], 0x1}, 0x0) [ 545.828737][T16748] IPVS: ftp: loaded support on port[0] = 21 [ 545.984711][T16747] IPVS: ftp: loaded support on port[0] = 21 23:15:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x3, 0xfffffffffffffe3b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000240)="11503c305790da8108dff8f577828fe3b3f1f58639b7c4cf7a7d9c0b992336d764f07d7c904287e4c76dc12a21dbbded6f3233196bf01673405ba66abf9a4df221a1d6870ee262fb4df1a6d2214989db015eaf6dd56ecc2f16ada2941f448ade03dda40400d7b1d62ce434f677a699e3b116f6", 0x73) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x5000, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:30 executing program 2: uname(&(0x7f00000000c0)=""/220) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$inet6_opts(r1, 0x29, 0x7314a990f9f39872, &(0x7f0000000180)=@hopopts={0x5e}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0x1, 0x0, [0x15f, 0x2e]}, 0x3c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000000c0)) 23:15:30 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='!', @ANYRES32=0x0], 0x2}}, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x430480) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) [ 546.783590][T16775] IPVS: ftp: loaded support on port[0] = 21 23:15:31 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x1e, 0x4, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) r6 = socket$inet(0x2, 0xa, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r7 = open(&(0x7f0000000300)='./file0\x00', 0x1, 0x4) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x30, 0x37, 0x2, 0xd5}, {0x3, 0x43, 0x1, 0x6}]}, 0x10) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r3, &(0x7f0000000000)='g', 0x1) ioctl$TIOCGDEV(r7, 0x80045432, &(0x7f0000000340)) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r8 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r8, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000380)={0x1, 0xfffffffe}, 0x8) 23:15:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1a4, &(0x7f00000005c0)="d7f2d7f4ae0cc81cf2752aa28122c7e3c89db058483b8010bd71230a097b0e923ae026798ea30f0d9f97c1e09274efc7c2337f7877835229afa8eee1d3324585e94720288e3cd791de2de650cfe95621f9ffffffffffffff17941610fa4345938bfc1468e6b9d2ab7240e46a09191b6d9bbb77cbcb82d517f74ac9b497e30f82cfbb30113da98f3b7b382687ee3e246860ff3b164348fbe4af177de319e0eaa15400ca25e73953acc9264fa19a033746b3b50b9a83401b2787dca3dfdc000045f5b1e4cb9aac029bfa42d93cab00"/220) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0xa0f, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(r2, 0x0, 0x4008) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000100)='cpuset.sched_relax_dom\x00cn_level\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) signalfd4(r6, &(0x7f0000000040)={0xfffffffffffff301}, 0x8, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r7 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r7, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:31 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x494801, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=@gettaction={0x17c, 0x32, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_gd=@TCA_ACT_TAB={0x8c, 0x1, [{0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff5be}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x1e, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x19, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x98, 0x1, [{0x10, 0x1e, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0xc4}}, {0x10, 0x5, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x5, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40000}, 0x20058) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) 23:15:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35, 0x0, 0x0, 0xfb030000}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000040)) [ 547.329248][T16787] IPVS: ftp: loaded support on port[0] = 21 23:15:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/115, 0x73}], 0x10b}, 0x1b}], 0x1, 0x20a2, &(0x7f0000000400)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bond_slave_1\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 547.589295][T12749] usb 4-1: new high-speed USB device number 34 using dummy_hcd 23:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r4 = socket(0xa, 0x2, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1cf, 0x3f, 0x9, 0x1, 0x42}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xffffffffffffff2e) fsopen(&(0x7f0000000280)='fuse\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)}, 0x80) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)={0x7c, "7b33742e889bcc45549eca00015a2932610b2acf216a7f62ad435a5cba0fdb3699e882347bc6452e90041c80ffad9453b2b10304b8e7afa2c6b18c09354141d664b16d8bd2dce923580236bb77148454cefdc50629f1aba62ff07a9c8ddee8ee2fdd92b5e8f34fe4484701861c02b1d8e8a7e8d92b9c11c3fe7467e0"}) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xfffffffffffffde8, 0x10, 0x0, 0x0) close(r0) 23:15:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:32 executing program 0: syz_usb_connect(0x0, 0xfffffffffffffe4c, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x1c, 0x15, 0xe5, 0x8, 0x499, 0x5005, 0x10de, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc, 0x0, 0x2, 0x22, 0x2d, 0x84, 0x0, [], [{{0x9, 0x5, 0xb, 0x2, 0xc7}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) 23:15:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) time(&(0x7f0000000140)) 23:15:32 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 548.133400][T12749] usb 4-1: Using ep0 maxpacket: 8 [ 548.254249][T12749] usb 4-1: config 0 has an invalid interface number: 131 but max is 0 [ 548.262625][T12749] usb 4-1: config 0 has no interface number 0 [ 548.263559][T16810] IPVS: ftp: loaded support on port[0] = 21 [ 548.269007][T12749] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 548.284184][T12749] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:15:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca00001860d4000000000000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd734f3847ba0001000000000000000000000000000000000000195e23439995", 0xc0, r2) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="16cfe3989ca6a3611c4cef05fe36b152135ad2d9780deb04302e9f65f7a54bf6ced38c341cf960a1c900d3ca188e516bb20551555fe0854ad36f79bd31483c77fe2e8383d0e4ab864d7ba11891d498d2770033714f09756c876ab15408963f639096f8", 0x63, r2) keyctl$assume_authority(0x10, r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x4, 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) dup2(r5, r1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r6 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x14008040, 0x0, 0xfffffffffffffed8) close(r6) [ 548.393541][T16815] IPVS: ftp: loaded support on port[0] = 21 [ 548.493226][T12749] usb 4-1: config 0 descriptor?? [ 548.677995][T16124] usb 1-1: new high-speed USB device number 33 using dummy_hcd 23:15:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0x20) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10, &(0x7f0000000480)=0x8, 0x4) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4}}, 0x120) r6 = socket(0x1e, 0x4, 0x0) getsockname$inet(r6, &(0x7f0000000380), &(0x7f0000000100)=0x10) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000340)=0x1, 0x4) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r4, 0x20, 0x0, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast2}, 0x5}}}, 0x90) rmdir(&(0x7f0000000300)='./file0\x00') sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 548.985932][T12749] airspy 4-1:0.131: usb_control_msg() failed -71 request 09 [ 548.993604][T12749] airspy 4-1:0.131: Could not detect board [ 548.999691][T12749] airspy: probe of 4-1:0.131 failed with error -71 23:15:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x7}) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 549.113184][T16124] usb 1-1: Using ep0 maxpacket: 8 [ 549.147033][T12749] usb 4-1: USB disconnect, device number 34 [ 549.305540][T16124] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 549.313938][T16124] usb 1-1: can't read configurations, error -22 [ 549.513302][T16124] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 549.753358][T16165] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 549.761307][T16124] usb 1-1: Using ep0 maxpacket: 8 [ 549.923520][T16124] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 549.931572][T16124] usb 1-1: can't read configurations, error -22 [ 549.938634][T16124] usb usb1-port1: attempt power cycle [ 550.003283][T16165] usb 4-1: Using ep0 maxpacket: 8 [ 550.133517][T16165] usb 4-1: config 0 has an invalid interface number: 131 but max is 0 [ 550.142559][T16165] usb 4-1: config 0 has no interface number 0 [ 550.149038][T16165] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 550.158239][T16165] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.168137][T16165] usb 4-1: config 0 descriptor?? 23:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0xfd) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000040)=0x8, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:34 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r2 = socket(0x10, 0x800, 0x3) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x101, 0x0, 0x1f, 0x7fff}]}, 0x10) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="83", 0x1}], 0x1, 0x0) 23:15:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0xfffffffffffffdf6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x814340, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0x20, 0x4, 0x7fffffff, 0x606}) [ 550.435888][T16165] airspy 4-1:0.131: usb_control_msg() failed -71 request 09 [ 550.443524][T16165] airspy 4-1:0.131: Could not detect board [ 550.449442][T16165] airspy: probe of 4-1:0.131 failed with error -71 [ 550.458536][T16165] usb 4-1: USB disconnect, device number 35 23:15:34 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x6, @ANYBLOB="bc0112000c000100697036746e6c0000ac010200140001c0000000000000000000000b000000000014000300fe8000000000000200000000000000000800070000000000080006000050000008000600000000000800080000000000140003002623000200fe8000000000000000000000000000bb14000200fe8000000000000000000000000000aa140002003ac7d85d6c9ace347f52e359db35f2e6000011000000000008000200"/184, @ANYRES32=0x0, @ANYBLOB="0800040000000000080005000000000008001400000000000800070000000000080008000000000008000600000000000800090029000000080008000000000000000300fe8000000000000000000000000000aa080007000000000008000800000000001400030000000000000000000000000000000000080010000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="0800140000000000080012000000000004001300080014000000000008000f000000000008001200000000000800120000000000080014000000000008001100000000000800040000000000080004000000000001000f000000000008001400000000000800090029000000"], 0x9}}, 0x0) r2 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r2, &(0x7f0000000140)=[{0x4, 0x7ffd}, {0x0, 0x8091}], 0x2, 0x0) semop(r2, &(0x7f0000035000)=[{0x4, 0x81}], 0x1) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f00000001c0)=""/242) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x181800, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r3, r4) [ 550.654496][T16124] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 550.682294][T16855] IPVS: ftp: loaded support on port[0] = 21 23:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, 0x0, 0x125) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet(r4, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 550.898123][T16124] usb 1-1: Using ep0 maxpacket: 8 [ 551.064867][T16124] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 551.073336][T16124] usb 1-1: can't read configurations, error -22 [ 551.130480][T12749] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 551.303408][T16124] usb 1-1: new high-speed USB device number 36 using dummy_hcd 23:15:35 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000280)=""/51) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = fanotify_init(0x20, 0x88402) r4 = dup(r3) fsetxattr$security_evm(r4, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "95611e0f183073f5acac556f7a05d2a5b80ddd6d"}, 0x15, 0x3) openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x201, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={r8, 0x8}, 0x8) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@address_reply}}}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x97d, 0x8, 0x80, 0x9, 0x1, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x100000, 0x1b, 0x3, 0x5c, 0x1f, 0x7f, 0x20, 0x2, 0x7f, 0xb1, 0x8}, {0xd000, 0x0, 0xc, 0x9, 0x0, 0x20, 0x3, 0x0, 0x0, 0x1, 0x1, 0x9}, {0x100000, 0x1, 0xa, 0x99, 0x4, 0x2, 0x7, 0x80, 0x81, 0x3, 0x73, 0x9}, {0x7286ac247bc517de, 0x5000, 0x3580c8ece94cc7c4, 0x0, 0x3, 0xae, 0x6, 0x1f, 0x1, 0x0, 0x1}, {0x6000, 0x0, 0x10, 0x5, 0x8, 0x80, 0x4, 0x1, 0x3, 0xfe, 0x3f, 0x1f}, {0x446a5e0ddfe9966c, 0x0, 0x4, 0x4, 0xff, 0x3f, 0x7, 0x5, 0x40, 0x7, 0x56, 0x81}, {0xf000, 0x3000, 0xc, 0x6d, 0x3, 0x40, 0x5, 0x6, 0xfa, 0xd1, 0xfd, 0xff}, {0x1000, 0x0, 0xf, 0x40, 0x0, 0xb6, 0x4, 0x9, 0x80, 0x7f, 0xd4, 0x81}, {0xd000, 0x4f4d9a90ae1a9698}, {0xf000, 0x2}, 0x20030024, 0x0, 0x2, 0x4, 0x9, 0x400, 0x4000, [0x7, 0x2, 0x3, 0x6]}) [ 551.425138][T12749] usb 6-1: Using ep0 maxpacket: 16 23:15:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x9, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[]}}, 0x24000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x1e, 0x4, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000240)=0x8, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_notify(r10, &(0x7f0000000200)={0x0, 0x3a, 0x1, @thr={&(0x7f0000001200)="97fb65cb01d0a25aef2266419d5d69251533e6a560e9b0ea14c9643e6b91a01a5806b0bfc76de5e2467406b3e1e320c27b0a98fccb0086ed20f479271263e4bff3288ed6646a8b88d913ec1f5f2b7f4ceb75efe906c19e19c79aaaa9571fea9316edab93184cd61726481ba47bff725bb48550cff8888e00bbf70ba793318207c0d2054013fc0c73519ceb3b3dfe15dffc7985a106e25a756f57ce73597df2953e9d4301e0ffe2e0c310186a470f798dee183fbfce0fe416d12292ffd77233d49a94f45f8cec8d023ed5f14b54496b9638bbfb94fb2ef5cb3686ae78ff864dd0abd6b9aa4195044de45a4edce0fb0f39d53d828c550e5edc95142f6fd693ec864571859f619ae862fa377b201e281499280fac3a5e35d22768a791e5f2f1cfcb4c20510a70d28e6dca6caa06075d01d8adb735d225300761a0e79e58b8d16fdb578b7dbfeb614ab71237d059a5bc94b209ab9c5ae43ea296eec066752e0710c37c8d672c464319b51b23bb27fc392a345cb0e869f6a475d5899ab3d51e18ffd18c5795cc3192a59981ea6177e1755c0b2d056c2a7cf8b09a7257fbac1e5a3763c8f26db4a1a90405623858782c711d7a22570d2c0e8564b12f761c577043f7f464dd6c24be77ba5ade7b95f8d1fbd6c41ab6717ffa9274cdd06cd5793935c047d1b05b19caab1b4aeac1c8ff3fe207ee0b43588bc16ea8d9886c7f42854cb5c81e0814d1bacaf771ef91772e33819ef4ec6ffb452f279d0811a4ac1855ce18fb3c4d81fd39819e9b80f57eebee7f1fe878491cb9fba74003a547dc37bd40030c6fc12d3200cdf24bfbf03d2950693ab88d7bc8449acc572e6413ee4da1ac622bad6f779e2b869991b8550104d3982d25f76233c716f62e2e7f806126b99d53823b0d6fb0d6dc86bb498f4d94b83fdb7bdc255461ccb87fc68dfa1174dac6354f34bcdbd09508818aad5e765bd79da723d9b7db747640c2cc9f0ce1b09716053468cdea2678e59d8af94a1b9756e39fab79b4ad64ac4d787551e922282a540296961ff7857b0706c669bca812784e14bdc1575161fc24218ba2b934217c3278468b4f45388aa44e6ceaa1d6c752ffdaa4e15dc8e2e09ee1c89482904ea167553888e1ce8732bc29dbde02f00062c06550b737e17c2b2f4cd4212f6d7d713b50cabf32f45e4ffff5245df324bd32cc79d949f24e83415ea988602b5f13bd3def8029121b29de822e5166df330d76b6468a3a5aa9d5d4fdad02394a3af3f5a2637946486ca399a464f89a29866883bb75013a70df95e0dd3e27a2e8e80566281a320759e53fc2176f91fe5d53b7306e783efbd117bf0e379e6f4a14d3a562e76123b140e421b890f5deef5a33dde9c14a62e55037e0caedba2625ad1f39b056b52b030f81dff752e6f95fb360049d865f309b024a737e2ca1781d6568c66dafb2ddaf2e0bf30b002a84c3fa3160939aad9a9d987b53beee557de206f8470a49f33f824d81865a9af8bf43297a6249772b6feffa60c91aa78afa48b37c2935230837011251ab2847793696ea2ead6079295c0e18bdb5ccf8d87d91dc36a909e89498e15ec3084d38d0991ad75993945b31dbf025584b507c8b40f612f888dc8eb182d7bc57e35672992ef7b7362973148adcc36302674bdaa80a3f776143a987c7e4c267a3df62d3293a17df12386ea1e0a7adcf9d7f0c1a46d4a5edabf563939a26ae726f4246a7c957c54c18a73d900d5886e408fb18e6bf745e5180ed7a3d44856f54010ebd51a803b67241d8798bd2915157704d97761874f471273bcad2d694ed76d3e07bffb64fd694c03f6415d38c958ba28234cdcdc990a4aac97798ce156888bef3395b794fc8fe9e4f2baaf56df42fb22ed4d2104aa86652a4b64c0dc28fe67fdcd1206df4b6f0c6f4784ae1c98e53744ed04ad21bf0ca0caae0d9c0b4ab5351485a1b64c21f68a389a9e38c75f5aa41a3a62f01641baa25fbfbe994babcbfac8b0879576943e6125b4842df68bab9388312a347bb5e6535a765c4df4a0fb7c1526740ff05fe6434940f236010d611eae43e0c5c8a6577f2cf765e210abac9f87c023a6bacb3d8fa22aca91dd58157474340f4aa02a100400d4aa10953a1f388a29f7dde5a9ee5ba04a8ef3e7ff64feae1ecfb784bec9e78a70094bed9ea36973364070816d1482857aa4311d1650536e2171a6e0163aa392326c63984cc7aad5a1329acbc24c482948bc1fbb3669f6889e1f3829efce8384fa5e0d5f87c750ea980bacc70fd096af02b167da9c5d95afd0872988b591eb634a42b2891f79a467f4eface9516212b9f448d735e4d26a70f37b09947c917afaed29c230ec377309b3e9eee458e950c6f72265983b41d88c73392739f1dbf10487e5179e07b0b6561ca8bdadda68c1396218e20ed62cd6d8e4a40be90e2340e3d7ca4bb426f9919381c0ea57661bf0b872aa73a122f131448f88d7b62beac60d7b05e2bf591d93b9eb6d923a1bad729b422d47eccb6a45bd37c48871ed10028638b6fd401e6992e4cb515368f2bfed7e749e13c6ca888b5a34daadbad037d3e8ceb446ac043d5487c8ae171334e7b5277b3341ebf69d475c541d29e0b0da5b1fcd1d0476a0867ad26da8af738113ec0b1da77712650ecc2a620992ec0e1244434c301aa6a1f98bad6fdbfc26f1f195d1b4978b7bd1c9a1d7a4d1bc45f3ac1eba33813a3dbe60c1ae06bb00061456866da58c709173e75a6056d4fe997abe03ac3bb80e8e86934f959e7a086298fe4b488935f1a0833ef5936ab9ca7caa8b237f36fe243cb40b315c7aaae03ddf885bdb721091ab1ecb03dbf671e72c02187ba0671bf62f7d1dc9f1cc250f7be48d107a91990c7e5afca5c4d41fd958106f07f8e78011f8d8378f6c2147b4d858205953886ec80aa12d17d6c58129f9b071ecd4d456aebf635a105b8deb9568f85fe9fea35081aeb188b18887134e413338e899c18bc87c0b2f1761543202d3df0c7a95aec104f3eb9f249992252d5e3d689e6c04599515c5de72027ad28b000090a7cee78d5d2106f567ad1f06cc1251a583c84e182fc8337c9f530a4f9d8e923bd56776533c6097b4f95fbd3ed4ffc4a7db70cbb2ec0868c4d1f27bf3abfe6a115d066d93829adc2c43202cc802cdf48461859b4bbf012a27a6ea8317a32beecd4527c81e34091f2e7c34c7843f5cdf5a83490534418dd291d4b7c5e566300562df62c2cca4217145aa3d2ae36f0157d591a85fa937042f1152b26d91cdb3b0e1987a11d99ef815af0064003d20c30ba904311dc422fef442b0a9a7afe89015a12a5f8f5807d1b0a49eafe46591b153be6d6504861feabc55329cf6294d59feb5d43ac7196883d640dc5f35dca3efe3e192b35cac01136d8e83ffeaf58e201e2ad702fa18105f9e5138b6dd189d5b37d47966733e29516e5b7d304b3629f0fa16ccfefb900426558ac8f36034305e68ed5b92747ac9ece7028757085cb26603b0a2e92842d5510734ef33fc0eefba10be54a936784a349457c9a2fc18ef04bf8a66261d16b780dadbff5bbc4f6d96d80d7778a8f24bf269e0cc82efd78a53b355b838c575d5c5752cf22b9cb47ee0ee191f0b2ad15b3ac4c0eb38b73345f80f932e1ade5159ba4314b4bd7c380e683ee460df7836064303470b8b1ef06b004b67848651bf7f31ba082eb72b8edbeaa88151816b757774ef7a966ac4e3e1764e7428fefe00f47ae7621a06bccf815dc906aebbbae90240cb65bd0d96faa50c104d351b2224a6b2408555598114ef3e91faffab69a8d783a9aeacb6a2728185bb21c31cc704dceada1fd4044389875d39e2b08e8ab40c0f457cfc1d2563081f5ae382fa63797eb57c0bac198c25baefce921cb742bd589b2f89375a16770ee04ab87d4c2693a94139fc04e8b9b83b40aa4352b43e4cdefb0d7a2f099b59ddffc2ad64fdcbd562d3a7633079b1c4c75efb8ec683eba18e4e8a471f6e2f38b2d8f23b2f7caebd6c276717e10800b9f13a8c6118b9668d6273e1f9ff47d51f63fd25840c28edbc3f25718f7bd30f4e5d3a5adea089caa34d41c39ebff49c91bee14d87f4244e0fa6e8ca89b7c14e23f5395bd01c88a83515139c3a2487987a83324f6170b09559d117ffcbc9bd3ac7bda0a5248e52ef4513ab05012f0d0969a504efcc4a8ef3617a8828484e912c4433e5342886c7a2e6ff99300cbcda2d80e376031e1d7797f347e25021cc21e9d952ebf0ed96df96749cec340ffb970f0a55c91aa5a516df530ce6fc58401472a3d246c4c41ef07a4fe5179cb72c402ed3b9255777324e4432633485d67d9f3ddba836dd2e4fd97895b249e62eca48d6742acb1fae77eec6b0f28573698b1b6d0ef2c38756e465f4e8e1f08f30baed20ffbeb0c4e29735d01e1e4d5fe145bb8732a63bfaacfca52b39aea9063e026baa99a200901307660fa068b27ec5ba5cb91b72acfa6c932ef5a94a7ba9a5c26ef4942bf4cc89faeae9f1ef682850f790cfa6e2c216a030f8f69bace45efb56e8bda5c8090839aad0025e86cda333b84a9bd5445d96414da6047ae66a02cea313850dca72596d1784d89761d6fb5a0369a9aeeeac7cb1d9d850aa3403480d3f531c9ed573392608c9044d36dd6199597cabfe48e7b40a411ebfa6e6b695a91ef28704299d6887e0d605573abf2770bb7fd9a620f3181805cd024041b8a171e3a30235eb032a5028a352e74b3e558248467e9153f96d2c55ba9c2f5c221eaac391827bef4d8c04930af99e3a2bfc941964955c3068f41796d572af192bb78eead115552278d95f9ac88a9e0d561c46b7c42061f89d8f5696e3178deee2f99e23d9956bf474e819d931dc61d0a1839abdd328f5dea865e54351785c75d1522798ccb02394084612d92ea535c11e63dace66270ae012d7b8b375835fa05a5c632854ec5ab691d59a659bb5ab63a0e3ba9ff1477a37265265e5cfb9fdbafe111fd1abe42ce12e0dfd726f2231b223df11ca7a2ada4f8aa7b788f80e17f84bee909662e6510338b40e9944703a3f0efee43a3b36baf96db5ff5f83bcf4e06abbd44ae8f0bd2c2401358fadb04a3291da6d93dd7c6521dbf0c13fbf27ffd37f4e51195750c46a7e9f1243251da916487a5ecf464564b2a4019af51d5adea5c6d328d448385e8197d03665db07e5e39ef2252e18acbd9bff971939035e4cd7f384d68f9e385b3d083bf7456da41a13525c84a990d8883f8bcbcc7fce2ace526fd23e77dec2e7a6939afd1b137f8699d5b297e31fff566f8eb542c8045853eec74c763678ffc90b7025df2ec315ec021f1016bfe1605ef7b0fe68b96b3500270d46b6298485737ef3a04d50dfc1a955e34f08b0a142c6ef07de4ef6690acf16112f25fa781fe2d357b452979b4694e59b8f96eb32382aae9979f1b49dcf569431dda207cf38f13d42cadd74382b1edbebc4cf4de497df59a8d5eb1de047e45d7aaf19c0b07c51d85b01f98a340c5ecd451897ddc54599bc2e88e020f2cbf45fabe18941465a7ef22b3be2710a74858ddd478e98bdfe695199bfe5f3682b599e8510d5c8205e97c0b65fbfcc8bfaa97b3d85cd2cfe2f9c449a3491a1e18cf03c220d20262c0cc7c5bb806ec7696c54ea5ef3fba31d3b0340aabb21c29dc298a24154ad78f87521df38ee400b429265a9fb1e043a66eae8668ac6ccc23640f4df0bad33e0454d54d3efdad79a85cd05a1aaa80489528a641bd4d8e3aec92c477aa81ad7c560c4e6df351ab76d9b9ecbed89ebfd8c21830005bb1077c81aeaf6ef420", &(0x7f0000000140)="78cfecc7423ef9d7a49230787fc6da34f3960278fb8b09d3e25e61ced0ba66b3211790d6796484a30220a183c9c7983eb8acbec70028ae1984bf4aaabd5aefab41648c2602d1234a12d0b035e902bc4880143dca81a9b663dff54f049b18277996b1a9d62df3f83a3b25dfb78f2b4b344857063b1779f7ee47bce28b99eaf147dc28a0ad3ac77b6cf8a9348b680cc766b90bf7bc756858c2248021bbd87d833eb6bbcab20d1210cda73a637947672c625b6111176521753698f7a592"}}) ioctl$USBDEVFS_DISCARDURB(r7, 0x550b, &(0x7f0000000040)) socket$inet6(0xa, 0x4, 0x0) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x200000, 0x0) connect$inet6(r11, &(0x7f0000000100)={0xa, 0x4e22, 0x5, @loopback, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCMGET(r14, 0x5415, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a4d0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 551.553771][T12749] usb 6-1: config index 0 descriptor too short (expected 58986, got 36) [ 551.562277][T12749] usb 6-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 551.571583][T12749] usb 6-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 551.581302][T12749] usb 6-1: config 161 has no interface number 0 [ 551.587848][T12749] usb 6-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 551.597885][T12749] usb 6-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 551.608130][T12749] usb 6-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 551.617369][T12749] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 551.636010][T16879] IPVS: ftp: loaded support on port[0] = 21 23:15:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) close(r0) 23:15:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 552.073597][T12749] usb 6-1: GET_CAPABILITIES returned ffffff80 [ 552.079845][T12749] usbtmc 6-1:161.8: can't read capabilities [ 552.107461][T16902] IPVS: ftp: loaded support on port[0] = 21 [ 552.323256][ C1] usbtmc 6-1:161.8: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 552.333313][T16850] usbtmc 6-1:161.8: Unable to send data, error -71 [ 552.349575][T12749] usb 6-1: USB disconnect, device number 22 [ 553.103296][T16124] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 553.353252][T16124] usb 6-1: Using ep0 maxpacket: 16 [ 553.473492][T16124] usb 6-1: config index 0 descriptor too short (expected 58986, got 36) [ 553.482064][T16124] usb 6-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 553.491203][T16124] usb 6-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 553.500678][T16124] usb 6-1: config 161 has no interface number 0 [ 553.507280][T16124] usb 6-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 553.517439][T16124] usb 6-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 553.527718][T16124] usb 6-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 553.536891][T16124] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:15:37 executing program 5: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_bridge\x00'}) r0 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1008080500e90032ea0fe7d90100212aeeeb000000000047815a6ea61c6c79d558df56bb7f917c86480fd4863410832f27bfb95cba1d39b849e3a17760e60da948edbe9131dfd31133e2e41c"], 0xa}, 0xfc) socket$packet(0x11, 0x2, 0x300) 23:15:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000200)={0xfffffff9, 0xffffffc0, 0x2, 0xa17, 0x4, 0x9}) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r6 = socket(0x1e, 0x4, 0x0) getsockname$inet(r6, &(0x7f0000000000), &(0x7f0000000100)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000000c0)={r9, 0xa8, "ace26a8d2bb62de493a54653f4861cf7bf272704ef95590af90e154f43fa41665f48f7cd0e99865028ce1399a4931d8143b1ff5dbcb0e4f99b4a9a26c0dabd04e9ecab743975bbc8cbdcc2be9ddbb0112f9ad48bc4f72ee025c666ba07265f48fe8a2d31fa202e98c897bbc6191ef548886915639ea2243cc93bbd42f499a1fce54b0419481dc3ad632cd6f1a8474d977c6ca7817f5545dfc23b70c62c27b01fa7d8dfd8571c3479"}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000180)={r10, 0x1, 0x70}, &(0x7f00000001c0)=0xc) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 553.803531][T16124] usb 6-1: GET_CAPABILITIES returned 60 [ 553.809723][T16124] usbtmc 6-1:161.8: can't read capabilities [ 553.821515][T16124] usb 6-1: USB disconnect, device number 23 23:15:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000280)='ns\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000008e8b241f95cca97f0eb27b8c00003b08b103ffff633b27e59aa144105dd106736d17c3f2c876d6990100006e2656578200000000001000"/98], 0x58) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r4, &(0x7f0000000000)=""/37, 0x25) getdents(r4, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='.de\x04\xff\xff\xff\xff\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) r7 = socket(0xa, 0x802, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0bc6915150e826b1da0a6f4ff097ce73"}, 0x1c) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xffffffffffffff48) ptrace$pokeuser(0x6, r8, 0x4, 0x100000000) r9 = socket(0xa, 0x802, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0bc6915150e826b1da0a6f4ff097ce73"}, 0x1c) fcntl$getflags(r9, 0xb) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x8081) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:15:37 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:37 executing program 3: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) r1 = timerfd_create(0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)=0xeeb9, 0x4) setresgid(r2, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, 0x0, 0x0) setregid(r2, r5) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f0a05fe01b2a4a270930a601480fea84302910400003900090022000c0014000000080005001400081001f3678b80142314e9030b975668a5b16732009b1109b1df13000000fb0000000000000000", 0x55}], 0x1}, 0x0) [ 553.924461][T16914] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 553.931898][T16914] IPv6: NLM_F_CREATE should be set when creating new route [ 553.939220][T16914] IPv6: NLM_F_CREATE should be set when creating new route [ 553.947201][T16917] IPVS: ftp: loaded support on port[0] = 21 23:15:38 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dbf1fdc112448e0c30a6ee994711000000000001000000db718bf1638dcb94d043ba0285da596f0000093bdaf2b4bbbdb8"], 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x3) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:15:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r2 = dup(r1) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x8000, 0xfffffffd, @mcast2}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r3, &(0x7f0000000000)='g', 0x1) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x4800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xae, 0x46, 0x1f, 0x8001, 0x3, 0x6, 0x7ff, 0x42, 0x38, 0x319, 0x3f, 0x4, 0x20, 0x2, 0x7, 0xf4, 0x7ff}, [{0x7, 0xea8, 0x0, 0x3, 0x4, 0x81, 0x3, 0x7ff}, {0x6, 0x7, 0x4bc8, 0xfffffffd, 0x2, 0x345, 0x8}], "a705548816ac821812a1a2dd5fff2bb6956f42d6b39d30f2319faff370e17f102b9eba744c0ca8cde7a2425bc6d33f0eff6f9b92a2dc98cb54b4302583e794ef7a5598a407623afb54e31822a164163f02f3b82c8bfaf67a04f2da46be9dedb029c3071ba428cd3efa4af2521482be1f18ed2fe8743a8fab5ff502d30ca6b60f1718329dffcc63c3ff91a474c4dfbaef81790eb6f079d4ce4d9cbf71ecc889104336ad5d46f2330acfcfc17fd50c67ffe714a876815c22869b91c4e1ba54", [[], [], [], [], [], [], []]}, 0x836) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000900)=0x200020, 0x4) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x80, 0x4, 0x2, 0x9, 0x3, 0x6, 0x1, 0x337, 0x40, 0x28, 0x8, 0x80, 0x38, 0x2, 0x8, 0x5, 0x20}, [{0x3, 0x5, 0x401, 0x100000000, 0x4, 0x1, 0x2, 0x6f7f341a}, {0x0, 0x8, 0x3, 0x41, 0x61, 0xfffffffffffffff8, 0xbc1, 0x100}], "8f178bdf2a7cd21621d22d786a60ffe0ce4ef5d70b2f9cdcad61533dab2828d92beb5b5d52c3e1bcdfb7f8257f2bc661870d6c2107547f8ccb42e5de4531e438c9d5d2e21c20f564a512da9f926f693631bc3c4a21b90c2839b9d4fe0431340ca31043912bf911c0a26624eda950b0fc91d3a1813f0889607199adb495a7edc004e10f8deb954ef041720b3d2f5ec8538ee50dbc87068285e62001a97e37ce97b4bb8b73b8e7aa0e", [[], []]}, 0x358) 23:15:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:38 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDISABIO(r3, 0x4b37) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x3, 0xfffffd17) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x4000) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000240)={0x12, 0x4e, &(0x7f00000001c0)="8a36a83b6d8604fde03cb146bd1ef0fb12a8c38de06d3c75fa2cf5556d1f5acc6f5529dfb8c072abd61f9a69513269489bca1690c6232cd4c25da4a6731a6986f24d240dc3e60d7b38651bc589a9"}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ebb26845b8f6db49d16d7ec3aca22eace95c66113574a6682e1e377180f34659288d82facfe10b615e8cf16101a942ba9d65a8d76de9341058da8e9307c11093c41d6b6243a037ea8fcf9c325f604d718d991bbbc07f4046800576e3a6db038e5b6fc62ec834a0b0f3483435623700731903e9b7077ac69f1fadef934a4437028f2dda313626fcfd746ae04d", 0x8c}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='P', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40000000) 23:15:38 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x182390cd90b97249, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/171) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46", 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000140)={0xf8, 0x1, 0x3ff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) [ 554.661139][T16952] IPVS: ftp: loaded support on port[0] = 21 23:15:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x100000001, 0x100) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000002c0)={0x1, 0x0, [0x7, 0x2, 0x7, 0x8, 0x40, 0x86, 0xd8, 0x500]}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000340)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24436688046ced", 0x7}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fcntl$setpipe(r4, 0x407, 0xffff) write$P9_RWSTAT(r11, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) recvmmsg(r0, &(0x7f0000000080), 0x2f, 0x40010002, 0x0) 23:15:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x402000, 0x0) dup3(r0, r1, 0x80000) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:39 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000100)=[0x1ff, 0x6]) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000040)=0x3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 23:15:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000140)=r6) getsockopt$bt_hci(r2, 0x84, 0x10, &(0x7f0000001140)=""/4096, &(0x7f0000002180)=0x1000) 23:15:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = getuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = timerfd_create(0x0, 0x0) fstat(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) fstat(r9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x40000, &(0x7f0000000380)={{'fd', 0x3d, r5}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@euid_gt={'euid>', r2}}, {@uid_gt={'uid>', r10}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@audit='audit'}]}}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x3c, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0xb7, @mcast2, 0x1e82}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r4, @in={{0x2, 0x4e24, @rand_addr=0x4}}, 0x825, 0xbf, 0x1, 0x7fffffff, 0x8}, 0x98) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r10, 0x40046207, 0x0) r11 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r11, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RREAD(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="b2000000750200a7000000b7caa1dd791044ae84295a329564a5cf179a7c504a29b81e00a018f0ec55ac6a7e7f12895a49e3fb17ca31875b39b9d7884bfe051f7b64fe434a618918c8d936c390da347a3af4d7e1f3534b25ad27c90ab27fd92034b1b3452bd71a87c9cde2d036cc652f6ff6b063dabf641a8c1b8b087c63677a2ba9becfc7a34a060b45f9a8d4ef8a9d93249e4bdac6161ef4dbc523e1c15401861c6fdfc128fe00"/178], 0xb2) 23:15:39 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 555.695438][T16989] IPVS: ftp: loaded support on port[0] = 21 23:15:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x11, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:15:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sessionid\x00') exit(0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/14, 0xe}], 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4810, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:40 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="23010000fcf858105e04830225830000000109021b0001000000000904010001020c520009050e000000000000"], 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x59e2771d2a866ac2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r2, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044000) syz_usb_control_io(r0, 0x0, 0x0) 23:15:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffff7a) setsockopt$inet6_tcp_int(r1, 0x6, 0xcbf10b93920e0822, &(0x7f00000000c0)=0x80000000, 0xfffffe27) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x40, 0x0, @rand_addr="f24ab188760c9e3bb50ca36f8fb22bab"}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000140)={0x8, 0x4}) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:40 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000097f04e08040412030c860000000109021b0001000000000906000000ffefe300090501000000000000"], 0x0) 23:15:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@isdn, &(0x7f0000000040)=0x80) getsockname$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) r6 = socket(0x1e, 0x4, 0x0) getsockname$inet(r6, &(0x7f0000000000), &(0x7f0000000100)=0x10) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r7, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r10 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f00000001c0)={@remote, 0x9, r9}) close(r0) 23:15:40 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:40 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 556.623638][T16071] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 556.723794][T17022] IPVS: ftp: loaded support on port[0] = 21 [ 556.836701][T17021] IPVS: ftp: loaded support on port[0] = 21 23:15:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000480)=ANY=[@ANYBLOB="0200000000000000f6818aec54ab661648ebd9c495588311db02232a7267982fa20bec00000000000000000000000000000000000000000000000000000000000000000000000000004f57aa12c7a09af53ce29b96fb80c4f10b28589cdea3b07515e281d6e934bce78f624ec6472475cf8bba7b5e873a01a57c8d096c1ab60abee0b49d3c8448ceb59d4d2d960efd8c641418c07b4d59069538ab598a4283de03b65fa9c28ca1006e0bd76fea9dd0046b601b44c8a628ad46f9bc3421"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_int(r6, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r7 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7, 0x541080) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f00000003c0)={@pppoe={0x18, 0x0, {0x2, @link_local, 'bridge_slave_0\x00'}}, {&(0x7f0000000680)=""/154, 0x9a}, &(0x7f0000000380), 0x52}, 0xa0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000200)={0x11000, &(0x7f0000000140), 0x2, r7, 0x8}) [ 556.953427][T16071] usb 1-1: Using ep0 maxpacket: 16 [ 556.963495][T12749] usb 6-1: new high-speed USB device number 24 using dummy_hcd 23:15:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r8 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r8, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r9 = socket$inet(0x2, 0x20000000d, 0xfd) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) listen(r9, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 557.095569][T16071] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 557.103771][T16071] usb 1-1: config 0 has no interface number 0 [ 557.110047][T16071] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 557.119645][T16071] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.245314][T12749] usb 6-1: Using ep0 maxpacket: 8 [ 557.313796][T16071] usb 1-1: config 0 descriptor?? 23:15:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000003340)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f00000002c0)=""/33, 0x21}, {&(0x7f0000000300)=""/18, 0x12}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f00000035c0)=""/102400, 0x19000}, {&(0x7f00000003c0)=""/3, 0x3}, {&(0x7f0000000400)=""/72, 0x48}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000540)=""/211, 0xd3}, {&(0x7f0000000640)=""/50, 0x32}], 0xa, &(0x7f0000000740)=""/111, 0x6f}, 0x6}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000007c0)=""/162, 0xa2}, {&(0x7f0000000880)=""/216, 0xd8}, {&(0x7f0000000980)=""/209, 0xd1}, {&(0x7f0000000a80)=""/176, 0xb0}, {&(0x7f0000000b40)=""/212, 0xd4}, {&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000cc0)=""/73, 0x49}], 0x7, &(0x7f0000000dc0)=""/229, 0xe5}, 0xffff}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f40)=""/124, 0x7c}, {&(0x7f0000000fc0)=""/118, 0x76}, {&(0x7f0000001040)=""/212, 0xd4}], 0x3, &(0x7f0000001180)=""/113, 0x71}, 0x3f}, {{&(0x7f0000001200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000003540)=""/104, 0x68}], 0x1}, 0xfffffffb}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001340)=""/199, 0xc7}, {&(0x7f0000001440)=""/156, 0x9c}, {&(0x7f0000001500)=""/55, 0x37}, {&(0x7f0000001540)=""/229, 0xe5}, {&(0x7f0000001640)=""/100, 0x64}, {&(0x7f00000016c0)=""/21, 0x15}, {&(0x7f0000001700)=""/5, 0x5}, {&(0x7f0000001740)=""/103, 0x67}, {&(0x7f00000017c0)=""/53, 0x35}], 0x9, &(0x7f00000018c0)=""/40, 0x28}, 0x7fffffff}, {{&(0x7f0000001900)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001980)=""/41, 0x29}, {&(0x7f00000019c0)=""/160, 0xa0}, {&(0x7f0000001a80)=""/152, 0x98}], 0x3, &(0x7f0000001b80)=""/56, 0x38}, 0xffffff00}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/80, 0x50}, {&(0x7f0000002cc0)=""/19, 0x13}, {&(0x7f0000002d00)=""/15, 0xf}, {&(0x7f0000002d40)=""/95, 0x5f}, {&(0x7f0000002dc0)=""/171, 0xab}, {&(0x7f0000002e80)=""/100, 0x64}, {&(0x7f0000002f00)=""/17, 0x11}, {&(0x7f0000002f40)=""/93, 0x5d}], 0x9, &(0x7f0000003080)=""/127, 0x7f}, 0x8}, {{&(0x7f0000003140)=@alg, 0x80, &(0x7f00000032c0)=[{&(0x7f00000031c0)=""/164, 0xa4}, {&(0x7f0000003280)}], 0x2, &(0x7f0000003300)=""/20, 0x14}, 0x2}], 0x8, 0x40, 0x0) [ 557.376191][T12749] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 557.385786][T12749] usb 6-1: New USB device found, idVendor=0404, idProduct=0312, bcdDevice=86.0c [ 557.395011][T12749] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:15:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 557.651001][T12749] usb 6-1: config 0 descriptor?? 23:15:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000004c0)=[@in={0x2, 0x4e23, @rand_addr=0x1ff}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e21, @rand_addr=0xfffffffb}, @in6={0xa, 0x4e23, 0x10000, @loopback, 0x2}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x4}, @in={0x2, 0x4e21, @multicast2}], 0x78) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 557.771774][T12749] usb 1-1: USB disconnect, device number 37 [ 557.882740][T17042] IPVS: ftp: loaded support on port[0] = 21 [ 557.902214][ T17] usb 6-1: USB disconnect, device number 24 23:15:42 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 558.205289][T17051] IPVS: ftp: loaded support on port[0] = 21 [ 558.672056][ T17] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 558.888301][T12749] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 559.093419][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 559.143476][T12749] usb 6-1: Using ep0 maxpacket: 8 [ 559.233643][ T17] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 559.241751][ T17] usb 1-1: config 0 has no interface number 0 [ 559.248493][ T17] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 559.257768][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.267474][ T17] usb 1-1: config 0 descriptor?? [ 559.303695][T12749] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 559.312842][T12749] usb 6-1: New USB device found, idVendor=0404, idProduct=0312, bcdDevice=86.0c [ 559.322305][T12749] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:15:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e1c, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:43 executing program 4: socketpair(0x2, 0x1, 0x1, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000240)={0x6, {{0xa, 0x4e22, 0x200, @remote, 0x1c4}}, {{0xa, 0x4e23, 0xffffff80, @mcast2, 0xf9}}}, 0x108) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r1, &(0x7f0000000000)='g', 0x1) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 559.355132][T12749] usb 6-1: config 0 descriptor?? [ 559.450560][ T17] usb 1-1: USB disconnect, device number 38 23:15:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x1, 0x0, 0x0, 0x20000004}, 0x8050) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000800)={0x0, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e24, 0x0, 'sh\x00'}, 0x2c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) fchdir(r2) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xffffffffffff63d8}, 0x8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe4") r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x10}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) close(r3) 23:15:43 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:43 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], "800000e77f000400"}}}}}}}, 0x0) 23:15:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0xd6c}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000001c80)='sessionid\x00') openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') openat$cgroup_ro(r7, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x80) 23:15:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0xfffffffffffffdb6) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32344d59}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000028c0)={0x2, 0x5, 0x101, 0x791eed45, 0x1f, 0x5, 0x4}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000140)=""/10, 0xa}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/243, 0xf3}], 0x4}, 0x8000000}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000002780)=[{&(0x7f00000014c0)=""/89, 0x59}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/152, 0x98}, {&(0x7f0000002600)=""/172, 0xac}, {&(0x7f00000026c0)=""/152, 0x98}], 0x5, &(0x7f0000002800)=""/41, 0x29}, 0x3f}], 0x2, 0x40010002, 0x0) io_setup(0x914, &(0x7f0000002900)) [ 559.624450][T16174] usb 6-1: USB disconnect, device number 25 23:15:43 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) [ 559.766748][T17078] IPVS: ftp: loaded support on port[0] = 21 23:15:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x4, &(0x7f0000000040)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpriority(0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008910, &(0x7f0000000040)="11dca542cfc3df7452d1bf") fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) flock(r4, 0x922f358ed6f687ba) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) dup3(r0, r1, 0x0) 23:15:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x41, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 23:15:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="88683d1c2cc384b0302dbcb67a99a559030fa0996be32be5caf6781e35985df6d9ec10a909507bcdf987e7760037c841e8f806e1833042d6fdf88d8572b77f4cf28eabb6090b26d5ff496ab80aa13085c6fcf9d9e279a0fbb60dad09bec10a3ee1a4feaca009407a79f727b2732aa6a768916172b01a02da592485f002c7fe30aa2f49b35a397f13", 0x88, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca00001860d4000000000000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd734f3847ba0001000000000000000000000000000000000000195e23439995", 0xc0, r2) keyctl$negate(0xd, r1, 0x200, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000200)="50d9ff8c399e746c0800", 0x8, 0x10008000, 0x0, 0x0) close(r0) 23:15:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0x404) r2 = getpgrp(0x0) pause() r3 = dup2(r0, r1) fcntl$setown(r3, 0x8, r2) r4 = gettid() tkill(r4, 0x16) 23:15:44 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x26c, &(0x7f00000003c0), 0x338, &(0x7f0000000880)}}, {{&(0x7f0000000040)=@sco, 0x359, &(0x7f0000000a80), 0x2ef, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 23:15:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x300800, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r5, 0xcf8, 0x53d2d928, 0x2, 0x3, 0x2, 0x6, 0xa2, {0x0, @in6={{0xa, 0x4e21, 0x6, @remote, 0xffffffc1}}, 0x2, 0x8, 0x800, 0x7, 0x8}}, &(0x7f0000000300)=0xb0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000002, 0x0, 0xe7}, 0x4000000) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x58c4, 0x42000) 23:15:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)=ANY=[@ANYBLOB="140000002a000f03000000000000000400000000"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 560.826176][T17129] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 560.845370][T17121] IPVS: ftp: loaded support on port[0] = 21 23:15:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xfffffffffffffff8, 0x34000) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000100)=0x4, 0x4) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffd}, 0x36f) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r3, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:15:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000080), 0x400000000000099, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0x3dd, 0x242) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x10000) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000440)='./bus\x00', 0x9) fallocate(r3, 0x0, 0x1, 0x2000402) 23:15:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) sendto$unix(r0, &(0x7f00000002c0)="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", 0x1000, 0x810, &(0x7f00000012c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) set_robust_list(&(0x7f0000000280)={&(0x7f0000000200)={&(0x7f0000000140)}, 0x7, &(0x7f0000000240)}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r1, &(0x7f0000000000)='g', 0x1) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:45 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)=ANY=[@ANYBLOB="140000002a001100"/20], 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:15:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 561.694917][T17159] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 23:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 561.855767][T17167] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 561.873744][T17165] IPVS: ftp: loaded support on port[0] = 21 23:15:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xb02, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x848000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000018}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x802, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r4, 0x2}) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x80000400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 562.629250][T17187] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:15:46 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) dup2(r0, r1) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}}}, 0x284) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 23:15:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x9ff, 0x100) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000200)=0x1e182a55) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x9a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x10, 0x5, @dev={0xfe, 0x80, [], 0x27}, 0x4000000}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) write(r3, &(0x7f0000000380)="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", 0x100) recvmmsg(r1, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200080, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xe6, 0xff, 0x4, 0x6, 0x0, 0x3, 0x7002e, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0xc, @perf_config_ext={0x7, 0x80}, 0x10, 0x6, 0x1, 0x0, 0x1, 0x8001, 0x7ff}, r2, 0x0, r3, 0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r7, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) 23:15:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x20ac00, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/133) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 563.056139][T17192] IPVS: ftp: loaded support on port[0] = 21 23:15:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100001081a00e9ffffffffffffff0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000040000"], 0x30}}, 0x0) 23:15:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="6bb134f51e92b6de394e581f4d6cc02f5d798c8d7cf1692275ad6b82c275bbb3a89004068cc388bbbc8cc4d84a5d98aeafa91c59b6686e4d86553c168c868dac55f40fb7045249a40cbee3edffed7fdd4302f5c90ebffe2cba6f36c48d22f488c7057a4c5917f5eec7c374f6cfb980127cb6") getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r1) ioctl$TCSETXF(r7, 0x5434, &(0x7f0000000040)={0xab1d, 0x1, [0x65, 0x2, 0x4, 0x9, 0xa52], 0x6}) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xffffffffffffff3a, 0x10008000, 0x0, 0xfffffd2a) close(r0) 23:15:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 23:15:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r3) 23:15:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) connect(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x2001, @empty}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sysfs$3(0x3) r2 = shmget(0x2, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 563.732657][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 563.746472][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 563.757141][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 563.769095][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 563.781697][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 563.792821][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 563.804841][T17233] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 563.808291][T17224] IPVS: ftp: loaded support on port[0] = 21 23:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x5) bind$inet(r2, 0x0, 0x1000000c4) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000040)="50d9ff8c399e746c0800", 0xa, 0x30008054, 0x0, 0x35) close(r0) 23:15:48 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, 0x0, 0x88201) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000005c0), 0x4) 23:15:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000002440)=""/4088, 0xff8}], 0x1, 0x0) 23:15:48 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) dup2(r0, r1) 23:15:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 23:15:48 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x5f, 0x3b330a8e4f70980e, 0x1, "da70392808bd3039c42dea070801d82e", "706e64ca788f210ba8cecdcad02125842b19faf3246bbcb67678af65ac5f0462c7b0eaacd5966f7c7307104008c54dafe99f180afbea1aefc440789e84dafa86f5b67fc2dd0f5ea91f9c"}, 0x5f, 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x81, 0x80000000, 0x401}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd31d9b", @nested={0xc, 0x1, [@typed={0x8, 0xf, @fd}]}]}, 0x24}}, 0x0) 23:15:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:15:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 564.863717][T17268] IPVS: ftp: loaded support on port[0] = 21 23:15:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), 0x4) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 565.095606][T17281] openvswitch: netlink: Either Ethernet header or EtherType is required. 23:15:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, 0x100) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) write$P9_RMKDIR(r5, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x10, 0x3, 0x3}}, 0x14) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:49 executing program 5: 23:15:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x1c, 0x5, [0x0, 0xd59, 0x4, 0xf5, 0x3]}}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:49 executing program 0: 23:15:49 executing program 3: 23:15:49 executing program 0: 23:15:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:50 executing program 5: 23:15:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x4ed, @loopback, 0x3fd}, 0x9) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:50 executing program 3: 23:15:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32344d59}}) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0xd719, "6cb59563fb252aa6db5f1ca9ed20fcd27da5c977bd02d927738a119e1eaaa4a4", 0x2, 0xffffffff, 0x0, 0x2080088, 0x18}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:50 executing program 0: 23:15:50 executing program 0: 23:15:50 executing program 5: 23:15:50 executing program 3: [ 566.196172][T17320] IPVS: ftp: loaded support on port[0] = 21 23:15:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="aa4a4ea77295cc7962c6ce18e62b00b6034998d0621002adc3573042629d5920250d16d3f92cffcb42c5f86de3746a31477c76a1f78d3d26c21821c6dfa6719ed3105444303610859c1dd4b9fe831dda8edd95d029d156cc402ff7732c220a181932daeed73df26ed7c4a520fc4ef57bd20410d6e11da25ac694a7436cc7949f0880b7a623aa610aed4a38ac80e9e7025a5f2834a38dd01532407beb22b241b645027b5bd7376d46a2e7251559881afc9ff7c0c0218b6f83015d526c94d641a4ae1fe74cb910d58f825af93ae3d5628faa4fc065327737c2179a7e8de1d2805e9fb9f0113a10f90cc1c3662b3029ba", 0xef}, {&(0x7f0000000440)="272101998e8437e8bc6aafff62593614df148cd48e1a9ca2ea06ccfd3013488cd973753608babdce38355d511858f76640476ace0563f03dd737e0c0f3469af5fa9cfb7e26c92bc53e757cb61cbf6d48527cc1c16d5d7288268659dc2267d8288e3c5ba42e6388b684b264e3750f0110ac18ba8a549de7f7c1a862a5e725d06ae9fa4e2780a181b6c2f2c6e622596a06c11bb8bcf40cafbbd67922ceb00700824889de2fd7d4e0a312bfc0070a70ed55c560cdf11d8ff61fcce39c8179a1a4d13774a3eefc38642938b17bd76a390b", 0xcf}, {&(0x7f0000000540)="0d1912d30febf140269bd913c0c895688e132d7cec63e6d951a9f4aba75698f746a3c12ed2bcda0137fb75847efb37b46c075720f0be74cfe91862109b8a800c33da6aa99447c85edad8b377a1f8a180993da43b46f6f45aabb7a9335b7a219e65c11f54c7cdbf1d2f13c67561623fcc47beb8d2a86b91d47b572a4a62f21184d1968705e0a83d5402ea6e7f7fd2dd9c87c0669dce1ef1073295cbcdb227cf01d1281d902a57cf6add649a78599ae10f29bd3718f5183a2445bcc50c33e73ee2274ef3c2667a24a667311769d5e1a8b8a8f5e2b724d081b520936c831755c778bfefb474", 0xe4}, {&(0x7f0000000640)="1142dee1984d8225ee3123be5ebeed92f905a69a93d47fbf0eb2965dd4fc094a340070533d3e1b742101b073d868b62e5d07ba3be194786eb912ef1d1ac6240f66c238ab4f0bcf8b3b8517b9f36e4da8fdb378b1ba87fa570fecda4d", 0x5c}], 0x4}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x40}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000300)={0x6, 0xe0c, 0xd3, &(0x7f0000000200)="63ef34bc0be1dbd66954f442d2df61e9726079c7d1380b2d73d6b5c88614862088eafa6637984e8fbee0ed8c68b05fc760ee8c35f84817c5ca1d87518b657de21f0efd48234cf786648be994edb90602d21c1a7580425a1ca65ce18bdf16c61f4817ac4837e07149f60fa43f82a919a3041f5c7ec45acc4727e3fdb069bde7395501d5b1e411d8d01b0f10e0a16f29b41447c18ca185b1cfad2b595270a4ebab02473194c4f24be84c0d10f0e4fab5745c096ad88bff53e9cd447a54fd447769561c581b8a349b09de167c77168d6db862c065"}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000006c0)=0x9) write(r0, &(0x7f0000000000)='g', 0x1) 23:15:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) 23:15:50 executing program 0: 23:15:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:50 executing program 5: 23:15:51 executing program 0: 23:15:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x42, 0x0) 23:15:51 executing program 3: 23:15:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:51 executing program 3: [ 567.037086][T17341] IPVS: ftp: loaded support on port[0] = 21 23:15:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:51 executing program 0: 23:15:51 executing program 0: 23:15:51 executing program 5: 23:15:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000140)=0x3) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:51 executing program 3: 23:15:51 executing program 5: 23:15:51 executing program 0: 23:15:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000040)="46565ab9a63617ea819da9178e469ff1e8ea923309891960b56b89d938f75c2894c91496b2dcfa1c3c56361cc5bf5bfedaee42757c9aeb55fc8d6e61", 0x3c, 0x4000010, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) close(r0) 23:15:52 executing program 0: 23:15:52 executing program 3: 23:15:52 executing program 5: [ 568.081794][T17383] IPVS: ftp: loaded support on port[0] = 21 23:15:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0xfffffff4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="eb2b7667c0f4b7eee2a9fa9be07985c1a5568095f59eedcc6bfdbd7a0e363238de8bbffc101a22cabd43ff362cddf6bc22933e2f512bb7", 0x37}], 0x1}, 0x4000) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:52 executing program 0: 23:15:52 executing program 5: 23:15:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:52 executing program 3: 23:15:52 executing program 0: 23:15:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:52 executing program 5: 23:15:52 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:53 executing program 5: [ 568.948093][T17415] IPVS: ftp: loaded support on port[0] = 21 23:15:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 23:15:53 executing program 0: 23:15:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x92100) r2 = open(&(0x7f0000000240)='./file0\x00', 0x128000, 0x6) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_mreqn(r3, 0x0, 0x2d9616fa4caa1315, &(0x7f00000002c0)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_xfrm(r2, &(0x7f0000001540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2400005}, 0xc, &(0x7f0000001500)={&(0x7f0000000340)=@expire={0x1190, 0x18, 0x300, 0x70bd2d, 0x25dfdbfd, {{{@in=@rand_addr=0x20, @in=@remote, 0x4e23, 0x433, 0x4e22, 0x200, 0xa, 0xb0, 0x80, 0x89, r4, 0xee01}, {@in=@remote, 0x4d5, 0xc816741d0c0796ee}, @in6=@dev={0xfe, 0x80, [], 0x27}, {0x3, 0xfffffffffffffffd, 0x266, 0x25, 0x80000000, 0x400, 0x3, 0x5}, {0x288, 0x1, 0x6, 0x6}, {0x7, 0x7, 0x8dea}, 0x70bd2c, 0x3500, 0xa, 0x4, 0x8, 0x90}, 0xac}, [@algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "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"}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, [], 0x24}, @in=@local, 0x0, 0x2}}, @sec_ctx={0x1c, 0x8, {0x18, 0x8, 0x0, 0x0, 0x10, "a89f76f39d6b1719ea3afab3e5c26d4f"}}, @etimer_thresh={0x8}]}, 0x1190}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000200)=0xcd) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:53 executing program 5: 23:15:53 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:53 executing program 0: 23:15:53 executing program 3: 23:15:53 executing program 5: 23:15:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @mcast1, 0x3f}, 0x1c) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000380)=""/4096) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x60020400) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb03\xbfT\xa6\xa3\x9c\x91_.\x14ajM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xeeR\x9589$\x04\xfb\xfe\xc6\xaba{\x87\xf2y\x92\xdb\xd2\xf6\xa4j\x11\x9f\x89`\x05\xeb\x05SW#5\xaf\xfe\xf3\x8d\x95\xa0\x19\x1cg\xd4~\xf7\xa1\x18$\x15\x8dW\xc7^.\x980\xe5[\xaa\xe3s\nE\"4\x0em\b\xe5', 0x200002, 0x0) openat$cgroup_int(r9, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r12) 23:15:53 executing program 5: 23:15:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x80000001, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x4a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000100)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 23:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x50600, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x3, 0xbf2, [0x20000380, 0x0, 0x0, 0x20000526, 0x200006b4], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x3, 0xb4, 0x16, 'bcsf0\x00', 'bridge_slave_0\x00', 'veth0_to_bridge\x00', 'syz_tun\x00', @remote, [0x667f1192011b3556, 0x0, 0x1fe, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x7f, 0xff, 0x0, 0x101], 0xfe, 0xfe, 0x176, [@arp={'arp\x00', 0x38, {{0x102, 0xa00, 0x8, @dev={0xac, 0x14, 0x14, 0x1c}, 0x0, @rand_addr=0x1ff, 0xffffffff, @remote, [0x1fe, 0xff, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0x101], 0xa, 0x20}}}, @m802_3={'802_3\x00', 0x8, {{0xd4, 0xfeff, 0x1, 0x2}}}], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x7, 0x0, 0x1, 0x0, "4c23cbcbe8ecfdfbb5a6c2b2c14d42962a0acd654c47e017e8bb8789863bea73bad13b1ff38a51eba00091229b4d2155468f9da4211f72a23e5cbf120a4ea5bb"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x4, 0x3d, 0xf5, 'batadv0\x00', 'bridge_slave_1\x00', 'veth1_to_team\x00', 'bond_slave_1\x00', @random="2583fcd009a7", [0x101, 0xff, 0x854d3a86d47afef0, 0x0, 0xff, 0xc86dc1da4d093bc8], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x0, 0x101], 0xb6, 0x126, 0x15e, [@ip={'ip\x00', 0x20, {{@multicast2, @broadcast, 0xffffff00, 0x0, 0x43, 0x62, 0x8, 0xf, 0x4e22, 0x4e20, 0x4e20, 0x4e21}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x1b}, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@random="2eb5fa676cf0", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0x7ffffffffffffffd, 0x1, [{0x5, 0x81, 0x600, 'hwsim0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'syzkaller0\x00', @empty, [0x0, 0x80, 0x0, 0xff, 0x17e], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0x0, 0xb33e624292ee1205, 0x80], 0x856, 0x856, 0x88e, [@u32={'u32\x00', 0x7c0, {{[{[{0x7ff, 0x1}, {0x1000, 0x3}, {0x7ff}, {0x5, 0x2}, {0x200, 0x1}, {0x8}, {0x5, 0x1}, {0x7ff, 0x3}, {0x80000000, 0x3}, {0x1, 0x1}, {0x40}], [{0x1, 0x3}, {0x7}, {0x10001, 0x3f}, {0x56, 0x80000000}, {0x7fff, 0x4}, {0xfffffff7, 0x7}, {0x9}, {0xfffff801, 0x1}, {0x2, 0x5}, {0x0, 0x272}], 0x6, 0x2}, {[{0x5, 0x1}, {0x101}, {0x80000001}, {0x2, 0x2}, {0x6070, 0x1}, {0x4, 0x2}, {0x3}, {0x7fff, 0x3}, {0xffff, 0x1}, {0xffffffff, 0x1}, {0x7, 0x1}], [{0x80}, {0x4800000}, {0xffff0000, 0x400}, {0x4}, {0x347, 0x4}, {0x1, 0x6}, {0x0, 0x9}, {0x4, 0x2}, {0x4, 0x101}, {0x9, 0x4747}, {0xd097, 0x100}], 0x9, 0xa}, {[{0x3, 0x1}, {0x400}, {0x100}, {0x1}, {0x20, 0x2dcdbf01f4449fad}, {0x5, 0x1}, {0x8}, {0xffffffff, 0x1}, {0x3ff, 0x1aef30393543a5f0}, {0x8, 0x2}, {0xfffffffb, 0x3}], [{0x9, 0x3}, {0x3f, 0x9}, {0x28, 0xfc15}, {0x80, 0x8}, {0x101, 0x9}, {0x40, 0xfffffeff}, {0x1, 0x2}, {0x100, 0x882}, {0x9, 0x180}, {0x4, 0x8}, {0x7, 0x5}], 0x8, 0xa}, {[{0x100, 0x1}, {0x1f, 0x1}, {0x40, 0x3}, {0x829a, 0x678d42d0f74779ea}, {0x4304}, {0x3, 0x3}, {0xaed}, {0xffffffff, 0x3}, {0x9, 0x3}, {0x0, 0x1}, {0x7ff, 0x2}], [{0x81}, {0x3f, 0x80}, {0xff6e, 0x3}, {0x5, 0xfffffc01}, {0x100, 0x9}, {0x4}, {0x10b47374, 0x8}, {0x5, 0x1}, {0x101, 0x7}, {0x6, 0xc46}, {0xffffff01, 0x2}], 0xb, 0x2}, {[{0x9, 0x3}, {0x8, 0x1}, {0x9, 0x1}, {0x80000001, 0x2}, {0x0, 0x2}, {0x6}, {0x49b, 0x3}, {0x1, 0x3}, {0x8ba, 0x1}, {0x401}, {0x7ff, 0x1}], [{0xd69, 0x9}, {0x3c, 0x4749}, {0x9, 0x4}, {0x3, 0x9}, {0x6}, {0x2, 0x56}, {0x4, 0x9}, {0xc0000000, 0x1000}, {0x1}, {0x200, 0xfff}, {0x200, 0x9}], 0x3, 0x9}, {[{0x2}, {0x28d}, {0x8, 0x2}, {0x2, 0x2}, {0xfd}, {0x2}, {0x4, 0x2}, {0x20, 0x2}, {0x4, 0x1}, {0xffff1a14, 0x1}, {0x6, 0x2}], [{0x0, 0x6}, {0x0, 0x5}, {0x4, 0x597}, {0x3}, {0x7, 0x8f9a}, {0x479, 0xff}, {0x5, 0x80000001}, {0x6, 0x1}, {0x8d43, 0x9}, {0x8, 0x9}, {0x8c3a, 0x8}], 0xa, 0x4}, {[{0x20, 0x1}, {0xffffffff, 0x1}, {0x80000001, 0x3}, {0xff, 0x3}, {0x7eb, 0x8e52f27d8f6a4a67}, {0x4}, {0x4, 0x3}, {0xfffffffa, 0x1}, {0xdf5, 0x2}, {0x9, 0x3}, {0x1a, 0x3}], [{0x1, 0x7}, {0x4f}, {0x2, 0x10001}, {0x4, 0xe}, {}, {0x3ff00000, 0xf}, {0x1, 0x7c}, {0x4, 0x7}, {0x4, 0x1}, {0x6, 0xfffffff7}, {0x7, 0xfff}], 0x2}, {[{0x1}, {0x5, 0x3}, {0x5}, {0x6, 0x1}, {0x20, 0x3}, {0x2}, {0x1}, {0x9, 0x3}, {0x6}, {0x9, 0x3}, {0x4, 0x3}], [{0x7fff, 0x1}, {0x0, 0x80}, {0x1000, 0xffff0001}, {0xfa, 0x1}, {0x4, 0x467a3fba}, {0x1, 0x6}, {0x200, 0x1}, {0x100, 0xff}, {0x9, 0x2}, {0x1, 0x5}, {0x8, 0x401}], 0x5}, {[{0xffff1e3c}, {}, {0x0, 0x1}, {0x28000000, 0x1}, {0x4, 0x813533035f244df7}, {}, {0x4}, {0x6, 0x1}, {0x2, 0x1}, {0x8000}, {0x6, 0x2}], [{0x7, 0x4}, {0x8, 0x8001}, {0x3, 0x7f}, {0xba, 0x8}, {0x8000, 0x2}, {0x7, 0x9}, {0x101, 0x80}, {0x117, 0x7ff}, {0x3ff, 0x401}, {0x800, 0x5}, {0x1, 0x5}], 0x5, 0x2}, {[{0x2, 0x1}, {0x9, 0x2}, {}, {0x4, 0x3}, {0x4}, {0x8}, {0x3, 0x2}, {0xfffffff7}, {}, {0x1, 0x2}, {0x7}], [{0x3ff, 0x3ff}, {0x1000, 0x4}, {0xfff, 0x65e}, {0x7ff, 0x8}, {0xf81, 0x12}, {0x9, 0x10000}, {0x3, 0x10000}, {0xd401, 0x1}, {0x80000000, 0x9}, {0xc717, 0x7}, {0x7, 0x2}], 0x2, 0xb}, {[{0xffff8000, 0x3}, {0x20, 0x1}, {0xc7}, {0x400, 0x1}, {0xb41, 0x1}, {0x5, 0x2}, {0x800, 0x3}, {0x6, 0x2}, {}, {0x80000000, 0x2}, {0xfff}], [{0x100, 0x6}, {0x4, 0x6}, {0xcd6, 0x8}, {0x1ff, 0xfffffffb}, {0xffffffff, 0x7ff}, {0x81, 0x7}, {0x9, 0x3f}, {0x1f0, 0xf8e8}, {0x1, 0x16d}, {0xff}, {0x2, 0x13}], 0x0, 0xa}], 0x8, 0x1}}}], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffd}}}}]}]}, 0xc6a) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x4042f9cb, 0x100) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000200)={0x9, 0x7, 0x40}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240)=r4, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 569.950197][T17454] IPVS: ftp: loaded support on port[0] = 21 23:15:54 executing program 0: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="cad8e9a431ca46d8", 0x8}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r2}, 0x8) 23:15:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e626011100fffff0000000", @ANYRES32=0x0, @ANYBLOB='\x00m\b\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000600ac1414bb08000600ac1414aa08000600ac1415bb08000700ac1414aa080007000000000008000700ac1e010108000a000100000008000300ab0000001800020003000000080011004e24000008000600ac1e000100e4ca15e4c1b4defe4ee63386ba6dbe7d8c06a0c141d534889ac012510fcc533a68ee57c9c647f77b7e99575c91dc242e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f19f6782f358d205913cf3ed9afda01943841d6fda2cd320595b781c672062e2047158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375b2ba23ae1750df5622b09"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 570.426154][T17475] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 570.434671][T17475] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 570.442809][T17475] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 570.499766][T17475] device gre1 entered promiscuous mode 23:15:54 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:54 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x0, 0x80000001, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x4a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000100)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 23:15:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) 23:15:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r7 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000140)=0x8001) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000004c0)={0x1, 0x8, 0x1, 'queue1\x00', 0x5}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) r3 = dup2(r2, 0xffffffffffffffff) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x58, &(0x7f0000000200)={{0x12, 0x1, 0x440, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x1, 0x1, 0x50, 0xc5, [{{0x9, 0x4, 0x0, 0x24, 0x3, 0x2, 0x6, 0x0, 0x7f, {{0x7, 0x24, 0x6, 0x0, 0x0, "5dbf"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x9986, 0x6, 0xa3}}, {[{{0x9, 0x5, 0x81, 0x3, 0x30b, 0x9, 0x8, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x1f2, 0x8e, 0x2, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x1d0, 0x81, 0x5d, 0xca}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0xdc25868c0f6b1f98, 0xc2, 0x9, 0x20, 0x10, 0x1}, 0x19, &(0x7f0000000580)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "8db2a6085970a5c912c9ae08270f33ce"}]}, 0x6, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xc1a}}, {0xc, &(0x7f0000000300)=@string={0xc, 0x3, "4e0415f41c1ec80a1f82"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1004}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x6000}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3409}}]}) [ 570.979894][T17493] IPVS: ftp: loaded support on port[0] = 21 [ 571.102881][T17491] IPVS: ftp: loaded support on port[0] = 21 23:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$bt_hci(r5, 0x0, 0x1, &(0x7f00000000c0)=""/170, &(0x7f0000000040)=0xaa) close(r0) 23:15:55 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 572.012025][T17508] IPVS: ftp: loaded support on port[0] = 21 23:15:56 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:56 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() socketpair(0x4, 0x80002, 0x0, &(0x7f0000000040)) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) sendmsg$netlink(r2, 0x0, 0x800) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 572.380869][T17516] IPVS: ftp: loaded support on port[0] = 21 [ 572.444424][T17518] IPVS: ftp: loaded support on port[0] = 21 23:15:56 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 573.035335][T17526] IPVS: ftp: loaded support on port[0] = 21 23:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="481816c0c830fcafb12e176b5a23212e227ba3116897c2673ac7b8fe378abf9a6e86cc8179a104a67c9279423f43b021510535b7ed15d8263de8", 0x3a) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x141202, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) r5 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) close(r0) 23:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x5f, 0x3, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000280), &(0x7f0000000100)=""/40}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r5 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x219) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x84001ff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r9 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r9, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r9, 0x0, 0xfffffffffffffe39, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x800000}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="5006fe6d399e743f08005284fb2c28b8b2771e07000000000000801d5f894580650a", 0xfffffffffffffc3e, 0x10008000, 0x0, 0x0) close(r0) 23:15:57 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0x7, 0x2, 0x4, 0x5, 0x7, 0x1}, 0x8000}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xc480) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0xa9e, 0x1}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8000, 0x440001) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1a) write$vnet(r0, &(0x7f0000000380)={0x1, {&(0x7f00000001c0)=""/148, 0x94, &(0x7f0000000280)=""/227, 0x0, 0x2}}, 0x68) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000400)={0x1, 0x0, 0x100, 0x0, {0xa000, 0x0, 0x8000, 0x2}}) creat(&(0x7f0000000440)='./file0\x00', 0x100) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r3, &(0x7f0000002900)={&(0x7f00000004c0)=@llc={0x1a, 0x100, 0x7, 0xc0, 0x0, 0x88, @broadcast}, 0x80, &(0x7f0000002800)=[{&(0x7f0000000540)="e2329ac0640387e816453e3fa645a2cace96c002880603684bf1312b6e20ba8574cefe94a145102987ab3ea1e11293365c07a836b846b431c569e2692227ea16c980c2c1219bf5a397e7fba351787e89e751ceb12d5f4e9a77", 0x59}, {&(0x7f00000005c0)="e6fa9c42edfe9d336b2fcd0a0420e2b46530f3c68b24960d5a216121d39af7eccd1c8909d6572ac6434545e94166e0dcfcc8c3cf6175796e4519de7fedc783a54ebcc90ad57e51f24d6a337716", 0x4d}, {&(0x7f0000000640)="e298e5fc8e6c7588d57c19af038574952ef5cfe1292452f5caddadbe69252238dc819138c116e2cd2adccbee6be4ae576e5cd1c10c7a44e4db5f0411ab500329f5b16c7ed65162534bfdf9a37cf18fe3f89caf3daa2fb254ed8414c92562ac5075f231eb7b39e46ab8d398f14aafde9c893f6261b42e5570898ca8c3106838a53216953cf8838841f5fa32e583d7d56385825f14b988a79f1d424bdd65f1266a6372848c3c4058d5ab342ae81889fbec3f099ece73edfabab6362fd48ce6f89df88a079119666f88e674bebb4167ced43413c8e781abe10d0b7547fa", 0xdc}, {&(0x7f0000000740)="89efcbc0d3dea4286ffa4be17fd5aa7d0e8bab47b2730b278733fc54d9fa38df188ec0840062846e689198d0aa0cfa5c29c72a029f39970eb6aa723689c1", 0x3e}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="a99c97f797955c8de37e93", 0xb}, {&(0x7f00000017c0)="bd285f4609dae71106a2010ecf73a8504f5068fccf292357ddf014d99886850364e1358128cef9ba948ad7fd78a56a59abba29ea10ab671cc2e3", 0x3a}, {&(0x7f0000001800)="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", 0x1000}], 0x8, &(0x7f0000002880)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x78}, 0x10) r4 = syz_open_dev$radio(&(0x7f0000002940)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000029c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x3c, r5, 0x800, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x1f, 0x8, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}}}, ["", ""]}, 0x3c}}, 0x14000000) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002ac0)=0x0) ptrace$peek(0x2, r6, &(0x7f0000002b00)) name_to_handle_at(r0, &(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0xb, 0x79c, "ad628c"}, &(0x7f0000002bc0), 0x1800) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/snapshot\x00', 0x40, 0x0) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000002c40)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/video36\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002cc0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$IMDELTIMER(r8, 0x80044941, &(0x7f0000002d00)=0x3) pipe2(&(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r9, 0x6, 0x15, &(0x7f0000002d80)=0x101, 0x4) r10 = syz_open_dev$dri(&(0x7f0000002dc0)='/dev/dri/card#\x00', 0xbb, 0x8080) fgetxattr(r10, &(0x7f0000002e00)=@known='com.apple.system.Security\x00', &(0x7f0000002e40)=""/5, 0x5) 23:15:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) close(r5) 23:15:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='!\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r2, 0x1000, 0xd4}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'crct10dif\x00'}}, &(0x7f0000002340)="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", &(0x7f0000000500)=""/212) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0000000000000079242d287d3aaa6700"}, 0x1c) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, r6, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f00000000c0), 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r6, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/134, 0x86, r7}}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 23:15:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7, 0x2001) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x2, {0xa, 0x4e20, 0x8, @mcast2, 0xcdca}}}, 0x32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000240)=""/151) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000040)={0x2}) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) r5 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x400) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000100)={0x21, 0x0, 0x0, 0xaa, 0x1, 0x3, 0xff, 0x5, 0xff, 0x20, 0x40}, 0xb) 23:15:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100002000000000000800120002000200000000000000000030003200030100000000000000a5ac0000000000000000000000000000000001ac1414bb000000ffff00000000000000030005000000000002000000e00000010000000000000000717e5d17fa6854070c5766ac03d6380ab5b640e6ca532f3cf5327e06cef76b20f0ecfc10ae0fdb57c7aa97f77b6994448aa776cf6824f956e8482cee4fb8b45042"], 0x80}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={{0x1, 0x0, @identifier="35aecdc336379a32669bb489f3ef0295"}, 0xf8, [], "f45066f7fc09830dd70175240376baac311b4e53f961ac8ebab83438ee3daddbbbcc7eb5f06942d47dc15a967087d44e8e527a40d37a0b5830e9592e57cba5e65a1fb4cc76a0387e41d8c85d21a06edb446baff716505c61c5b424290deae1c8474633d840e82ea58c358e912f378d8780b7436c3e16195bf48a7b8748062ee6ba924d656da0be92460633778ff536dcfb920b59aa94290acc8dab18ff8254d6292cddd988be64e74321c8cb757b4704cfc8af6a060d4bd44061fc25cc6c58dcd62557e0a3954f33a3b0f50cf7467d0f2ce4f89d88cc06e0e9aa4aa159b74098cdd9b8de10ae6238cadcac94530750bc4f38cfea7168b2de"}) 23:15:59 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r0, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:15:59 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 575.224119][T17562] IPVS: ftp: loaded support on port[0] = 21 [ 575.227542][T17559] IPVS: ftp: loaded support on port[0] = 21 [ 575.309746][T17566] ion_mmap: failure mapping buffer to userspace [ 575.352300][T17566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:15:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000200)={0x63cc, 0xf, [{0xa}, {0xb}, {0x2}, {0x4}, {0xe}, {0xf}, {0x9, 0x1}, {0x9, 0x1}, {0xb}, {0x5, 0x1}, {0x2, 0x1}, {0x6}, {0xe}, {0x3, 0x1}, {0x3}]}) 23:15:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xe8, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1e, 0x4, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000100)=0x10) r5 = accept4$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000e8ff3cfa9a99b9178ca080f35da8d186095de7facd5a956c3d127c4b9e27d5c6f663244c0408ba29a478d0ad7fafd64e23d04740b6b462b900"/76, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000380)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x40, @loopback, 0x3e8}}, 0xfff8, 0xc3}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000001f70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad54521e0b1c6ec849ed07b8613ca8e286a4af7877d8c26e210acfdd847f50fc1d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec230dd0cf38e4fa3e798193c482ad65262b758cb"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r7, 0x4) 23:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'ifb0\x00'}, &(0x7f0000000100)='proc\x00', 0x5, 0x1) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 575.693736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 575.700053][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 575.853631][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 575.859871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 575.866390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 575.872587][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:16:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x8b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000140), 0x40000000000007a, 0x40010023, 0x0) 23:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @multicast2}, 0xffffffffffffff39) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup(r2) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(0xffffffffffffffff) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:16:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='!\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r2, 0x1000, 0xd4}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'crct10dif\x00'}}, &(0x7f0000002340)="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", &(0x7f0000000500)=""/212) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0000000000000079242d287d3aaa6700"}, 0x1c) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r6 = dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, r6, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f00000000c0), 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r6, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/134, 0x86, r7}}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 23:16:00 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r3, r3}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r1, 0x20004200) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r6 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000040)='0-\x00', 0x1ff) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r5, 0x9, r6, 0x0) mkdirat$cgroup(r4, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:16:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280), &(0x7f00000002c0), 0x7c, 0x4, 0x8, 0x3}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:16:00 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 576.406933][T17604] IPVS: ftp: loaded support on port[0] = 21 [ 576.472639][T17609] ion_mmap: failure mapping buffer to userspace [ 576.512710][T17609] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:16:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf30, 0x111, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x285, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0x0, 'Z'}, @global=@item_4={0x3, 0x1, 0x0, "8c3540b0"}]}}, 0x0}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='\\$vboxnet1}\x00', &(0x7f00000001c0)='posix_acl_accessselinux\x00', &(0x7f0000000200)='\xb3%nodevppp0\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='systemvboxnet1vboxnet0*\x00'], &(0x7f0000000480)=[&(0x7f0000000300)='wlan0!^ppp1.\x00', &(0x7f0000000340)='[self\x00', &(0x7f0000000380)='\xe4wlan1eth1,\x00', &(0x7f00000003c0)='wlan0]:\x0e\x00', &(0x7f0000000400)='@selinux,em1\x00', &(0x7f0000000440)='system\x00'], 0x1000) 23:16:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) r5 = socket$inet(0x2, 0x4, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x5e, "db706bf31b62cbf5211d3f9bb31cff3bc72a2c0b36e3468dd446d77f059ba03edf8a6e22a6b048e6203663fc49c5da2e85ac4ed920d9231550b78b7f9ed426c1b7c6e788d85b1e8e562868b7aab34dbc461fec9d3bbbf6581a242823688f"}, &(0x7f0000000040)=0x82) [ 576.699086][T17618] IPVS: ftp: loaded support on port[0] = 21 23:16:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001901000000000000e931ee9b0c0001000800025486000000e4246c85d8147520d535b80d9173e826a6899f5466d813a34a05a2eb39c056799eeaf8"], 0x24}}, 0x0) 23:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x0, [0x7000000], 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x707, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0xfffffffb}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="baecb40b9adeb20e1ac1e5eadb2bec2b757f6a16165f6533975a045e40f1844d0b36b64e2de9ec", 0x27}, {&(0x7f0000000280)="15d8f73cf85e2deac2cbf7be133f4c7001fc9c036f1a6a2b86f7d0eba09053e6d64fbcf3c4c9dc6b618cf743bf0d56f5df5f7db4ccba29307faa1e2be817578ffaac227ecffa0645e15e7934514bb4471b131c93903eaf0585728f6139935656c0a9c5e042408236a23ea055b0fe7bcfda30aeabea90537836144fe38eb2e6a853c0473bd1b46fef0af0b88f2fd04a21424ae8c1", 0x94}], 0x2, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x78, 0x0, 0x7, {[@generic={0x89, 0x12, "73aa9a8df266b71191863483790b4daa"}, @lsrr={0x83, 0xb, 0xfd, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @cipso={0x86, 0x2b, 0x8, [{0x7, 0x5, "baa18e"}, {0x5, 0xd, "ee1dd754b5a515f6a1add8"}, {0x2, 0xb, "64d30d0ffc1ce42688"}, {0x5, 0x2}, {0x262ae0bafa535851, 0x6, "32f81552"}]}, @ssrr={0x89, 0x1f, 0x20, [@dev={0xac, 0x14, 0x14, 0x19}, @dev={0xac, 0x14, 0x14, 0x1e}, @dev={0xac, 0x14, 0x14, 0x15}, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x15}, @remote]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0xf8}}], 0x1, 0x80) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 577.236764][T14484] usb 1-1: new high-speed USB device number 39 using dummy_hcd 23:16:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:16:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b06766ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x4, 0x0, 0xfffffffffffffc8f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x2, 0x16c00) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000640)={[0x0, 0xbf, 0x3, 0x2, 0xae1, 0x7, 0xc40, 0x1, 0x7, 0x4, 0x9, 0x10001, 0x7ad, 0xed, 0x2, 0x4], 0x4, 0x481}) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)={0x1000002}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80, 0xfffffffffffffffd, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = syz_usb_connect(0x0, 0x36, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r7, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r7, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="0000390080004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r7, &(0x7f0000000200)={0x14, &(0x7f0000000000)={0x40, 0xf, 0x9, {0x9, 0x11, "785f78fb69e3de"}}, &(0x7f00000002c0)={0x0, 0x3, 0x8d, @string={0x8d, 0x3, "14aa0b378920e647f0bbf6a2ce6282e1e361b47ba08afaca31e17e5805a8cb23125aacd7558edc1dcc99309e8760525152c6a99c6b9f8ae83065a59cb14e1019718855848d2f47c6a41cfe1e4c558598acefa4dcfd941d23ec636060cbdd5184400193fdbc0de73a0ee6a050374b218fbcd9cc3d30697fe3893b091e7b8a1144bba516537161a5967198c8"}}}, &(0x7f00000005c0)={0x34, &(0x7f0000000380)={0x20, 0x15, 0x1b, "5f7abace3fdd6dc092715a4a9a3a516fea61a735f846fdad7dd0ae"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000440)={0x20, 0x0, 0xce, {0xcc, "d8d375d13f8c0ffdd68dfb1114fd9b3edf9b3c77bb850c732f4467468db15eea1c035ca2fbcc94ef2b3a9cc79afa6ef2f04f96b272a19a824d2130f7745eaec05ce9c7c219cfae63f214814be50a938005e231904fec1a99dd09c2caa5b33f0e7b6c11c0eec2e4cceb32fbf41de9461ede70dd6001ec15920d340320b5f2b4281e05451186a99cd3582983dff7e9c66b989fe46d1b191740a8dee48d108355147878df8aaa9f8c69645ed6823f2c8dbf912531c347d340f1d633c88168a88735f9277c54e93de33e1dce05da"}}, &(0x7f0000000540)={0x20, 0x1, 0x1, 0xff}, &(0x7f0000000580)={0x20, 0x0, 0x1, 0xfa}}) 23:16:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x2, 0x3181, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 577.451786][T17640] IPVS: ftp: loaded support on port[0] = 21 [ 577.493217][T14484] usb 1-1: Using ep0 maxpacket: 8 23:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/209, 0xd1}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x24014011}, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x1, 0x4}, {0x40, 0x7}, {0xdea4, 0x3f}, {0xfffc, 0x8}]}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 23:16:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a056a00400000000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00221b00000000b2"], 0x0}, 0x0) [ 577.663588][T14484] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 577.674677][T14484] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 577.687884][T14484] usb 1-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 577.697335][T14484] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.812819][T14484] usb 1-1: config 0 descriptor?? 23:16:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 577.863896][T12749] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 578.033979][T17657] IPVS: ftp: loaded support on port[0] = 21 [ 578.123345][T12749] usb 6-1: Using ep0 maxpacket: 8 [ 578.128956][T16072] usb 4-1: new high-speed USB device number 36 using dummy_hcd 23:16:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r2) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = timerfd_create(0x0, 0x0) fstat(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, 0x0, 0x0) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) getgroups(0x4, &(0x7f0000000900)=[0xee01, r7, r9, 0x0]) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r12, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r13) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r15, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r16, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000ac0)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000280)="0d37b30eedbab4406f5f00", 0xb}, {&(0x7f00000002c0)="2222c29e6289fa5fc30f103a1452c7cb6ee4c49ee6a0d4d87299f0b1d7b3edd214636f7aed538bba971a0e4d4e033b3e1073a7da78282b3fd254e62d359bbdd303f5cdd37a42aba5006e4e3bf86cdf9e40c7e2ecfcba998d293d8bbc882e937b5bb541e94b52db813367470035093437cbb6b5153df921194aae33e658c2b8f584a130752a682674dbe229659958b087724a30991927e83525f8d4cc4aac1b", 0x9f}, {&(0x7f0000000380)="da2ed6e41923f9726454", 0xa}, {&(0x7f00000003c0)="894c7eeaa88bdc5373e05db2700f757151b201392e9fa9f01a8e147900da68a65aa206dc28e0b7676f9b853460c0913555139140bca481cbf1383add32a5fbd4cf206a0f9782dff6def23baa4d175106123e56d6beb7fe9f4ae1b3826113e5170e41b7133780c6e00c5a1bf5cbe15ae7a21f06777bd6f0a9c5b0f8fa04e185c7de73aacc6247bc79904e3e2df01e0cd04288b64e27bd503c", 0x98}, {&(0x7f0000000480)="dd12292ce33f219474c45cb344dd161089fc9cac256cb392bcbb392105292dfd80847e864fbb3176f40b0d38ce7f0ee16e622d56816990e6576c49b738bfa78dfda797b0", 0x44}, {&(0x7f0000000500)="47f2b9fe7467a2e9e2e830694ea601cd37c2a12f4c150bc7a946f0c9cf8fa77567340cc177fb8650ca34039e1deafbab51c8d1699b113ef7065cbcb9f53f7216b91ab94f9678cec7353cb309c719b266024ecec4adb18e74e0fca5116cc2ce0e538e8c9626c81bac96531dc42e24dfd3f61d76e015f8a240546d22f269c8b604f98fa9e850dfba13ac67a91b", 0x8c}, {&(0x7f00000005c0)="78950931f1e99bcf21c6ca3be8d92b437d711443086123495d5a85586efffc47117d3a247793a55c8d76009a4b749a604e96ed0236ab0af08758a4dd9c0dcc0562e433d74d571308ec264b9e4e647794517831a25c0ef978c21eaf58376c58641ea0f1e15e99f265991d2fbd66699591dc38c1d09475f70a138dba3243548375325a1b6cfba91a6810381ee09d49ede6c8af24be5bc8da3f495266ce1f5d4aeb5db650805e9df82eee97cb6a0cd254b6b2606705ca8bb45ced2becb47e71ebc314462e4421760b54b0f09bd50cb94e8bfd969b67f6ace2d68749ac46512cccc1d8", 0xe1}, {&(0x7f00000006c0)="71af4ac18d11eb9f4c5db7705ebe9ea8533389d8fff2c57c9763ba7ab73d272e53d96b6ece8dac4111c14737e854bee9e85959365456268acd1d2f3fd4bd2eb8c5d3535b833a8d2a5343cf1db12015bd036e72989737c317eb5287d8b72555a500d6f5eca3", 0x65}], 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r10, @ANYBLOB="00000000180000f17eb94e8498451f82f6da1a00a8f4b60c7d1563f709331fb9d48e4d4f12fee1bb54d867aaebccc27b133642e1dd6cb1260d03862aebc0e84fb4b2678b8d8abce7d2ef62f09d2dd3279c7827", @ANYRES32=r0, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000001000000f0419ae860f72037d631ccbb72d149eed89b573a48acbb171257e059515153", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x20}, 0x26dde1f184ae647b) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:16:02 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) [ 578.253602][T12749] usb 6-1: config 0 has an invalid interface number: 164 but max is 0 [ 578.262044][T12749] usb 6-1: config 0 has no interface number 0 [ 578.268489][T12749] usb 6-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 578.279827][T12749] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 578.291324][T12749] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 578.302901][T12749] usb 6-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 578.314388][T12749] usb 6-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 578.327860][T12749] usb 6-1: config 0 interface 164 has no altsetting 0 [ 578.340645][T14484] pantherlord 0003:0F30:0111.0005: unknown main item tag 0x0 [ 578.363971][T14484] pantherlord 0003:0F30:0111.0005: hidraw0: USB HID v0.00 Device [HID 0f30:0111] on usb-dummy_hcd.0-1/input0 [ 578.375922][T14484] pantherlord 0003:0F30:0111.0005: no output reports found [ 578.442470][T17666] IPVS: ftp: loaded support on port[0] = 21 [ 578.587810][T12749] usb 6-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 578.597237][T12749] usb 6-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 578.605833][T12749] usb 6-1: Product: syz [ 578.617047][T14484] usb 1-1: USB disconnect, device number 39 [ 578.634332][T16072] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.645506][T16072] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 578.658762][T16072] usb 4-1: New USB device found, idVendor=056a, idProduct=006a, bcdDevice= 0.40 [ 578.667963][T16072] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.679389][T12749] usb 6-1: config 0 descriptor?? [ 578.688422][T16072] usb 4-1: config 0 descriptor?? [ 578.843373][T12749] iforce 6-1:0.164: usb_submit_urb failed: -110 [ 578.863664][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 578.886715][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 578.913410][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 578.933757][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 579.113360][T12749] iforce 6-1:0.164: usb_submit_urb failed: -110 [ 579.143342][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 579.173544][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 579.186550][T16072] wacom 0003:056A:006A.0006: unknown main item tag 0x0 [ 579.194160][T16072] wacom 0003:056A:006A.0006: unknown main item tag 0x0 [ 579.201264][T16072] wacom 0003:056A:006A.0006: unknown main item tag 0x0 [ 579.209152][T16072] wacom 0003:056A:006A.0006: Unknown device_type for 'HID 056a:006a'. Assuming pen. [ 579.220577][T16072] input: Wacom Bamboo1 4x6 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:006A.0006/input/input12 [ 579.244288][T12749] iforce 6-1:0.164: usb_submit_urb failed: -32 [ 579.284945][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.295551][T16072] wacom 0003:056A:006A.0006: hidraw0: USB HID v0.00 Device [HID 056a:006a] on usb-dummy_hcd.3-1/input0 [ 579.314201][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.333470][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.353455][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.373480][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.381366][T16122] usb 4-1: USB disconnect, device number 36 [ 579.393403][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.395093][T16174] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 579.413600][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.433513][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.462863][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.499917][T12749] iforce 6-1:0.164: usb_submit_urb failed: -71 [ 579.506360][T12749] input input11: Timeout waiting for response from device. [ 579.591420][T12749] usb 6-1: USB disconnect, device number 26 [ 579.643222][T16174] usb 1-1: Using ep0 maxpacket: 8 [ 579.763427][T16174] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.774669][T16174] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 579.787836][T16174] usb 1-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 579.797075][T16174] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.854437][T16174] usb 1-1: config 0 descriptor?? 23:16:04 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa7, 0x11, 0x34, 0x8, 0xac8, 0xc301, 0x27ff, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x82, 0x0, 0x0, 0x75, 0x4f, 0x6d}}]}}]}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x2) ioctl$KDADDIO(r0, 0x4b34, 0x2) 23:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xfffffffffffffcc1) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:16:04 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:16:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r2) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = timerfd_create(0x0, 0x0) fstat(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, 0x0, 0x0) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) getgroups(0x4, &(0x7f0000000900)=[0xee01, r7, r9, 0x0]) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r12 = openat$cgroup_int(r11, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r12, &(0x7f00000003c0)=0xffffffffffffffff, 0x12) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r13) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r15, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r16, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000ac0)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000280)="0d37b30eedbab4406f5f00", 0xb}, {&(0x7f00000002c0)="2222c29e6289fa5fc30f103a1452c7cb6ee4c49ee6a0d4d87299f0b1d7b3edd214636f7aed538bba971a0e4d4e033b3e1073a7da78282b3fd254e62d359bbdd303f5cdd37a42aba5006e4e3bf86cdf9e40c7e2ecfcba998d293d8bbc882e937b5bb541e94b52db813367470035093437cbb6b5153df921194aae33e658c2b8f584a130752a682674dbe229659958b087724a30991927e83525f8d4cc4aac1b", 0x9f}, {&(0x7f0000000380)="da2ed6e41923f9726454", 0xa}, {&(0x7f00000003c0)="894c7eeaa88bdc5373e05db2700f757151b201392e9fa9f01a8e147900da68a65aa206dc28e0b7676f9b853460c0913555139140bca481cbf1383add32a5fbd4cf206a0f9782dff6def23baa4d175106123e56d6beb7fe9f4ae1b3826113e5170e41b7133780c6e00c5a1bf5cbe15ae7a21f06777bd6f0a9c5b0f8fa04e185c7de73aacc6247bc79904e3e2df01e0cd04288b64e27bd503c", 0x98}, {&(0x7f0000000480)="dd12292ce33f219474c45cb344dd161089fc9cac256cb392bcbb392105292dfd80847e864fbb3176f40b0d38ce7f0ee16e622d56816990e6576c49b738bfa78dfda797b0", 0x44}, {&(0x7f0000000500)="47f2b9fe7467a2e9e2e830694ea601cd37c2a12f4c150bc7a946f0c9cf8fa77567340cc177fb8650ca34039e1deafbab51c8d1699b113ef7065cbcb9f53f7216b91ab94f9678cec7353cb309c719b266024ecec4adb18e74e0fca5116cc2ce0e538e8c9626c81bac96531dc42e24dfd3f61d76e015f8a240546d22f269c8b604f98fa9e850dfba13ac67a91b", 0x8c}, {&(0x7f00000005c0)="78950931f1e99bcf21c6ca3be8d92b437d711443086123495d5a85586efffc47117d3a247793a55c8d76009a4b749a604e96ed0236ab0af08758a4dd9c0dcc0562e433d74d571308ec264b9e4e647794517831a25c0ef978c21eaf58376c58641ea0f1e15e99f265991d2fbd66699591dc38c1d09475f70a138dba3243548375325a1b6cfba91a6810381ee09d49ede6c8af24be5bc8da3f495266ce1f5d4aeb5db650805e9df82eee97cb6a0cd254b6b2606705ca8bb45ced2becb47e71ebc314462e4421760b54b0f09bd50cb94e8bfd969b67f6ace2d68749ac46512cccc1d8", 0xe1}, {&(0x7f00000006c0)="71af4ac18d11eb9f4c5db7705ebe9ea8533389d8fff2c57c9763ba7ab73d272e53d96b6ece8dac4111c14737e854bee9e85959365456268acd1d2f3fd4bd2eb8c5d3535b833a8d2a5343cf1db12015bd036e72989737c317eb5287d8b72555a500d6f5eca3", 0x65}], 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=r10, @ANYBLOB="00000000180000f17eb94e8498451f82f6da1a00a8f4b60c7d1563f709331fb9d48e4d4f12fee1bb54d867aaebccc27b133642e1dd6cb1260d03862aebc0e84fb4b2678b8d8abce7d2ef62f09d2dd3279c7827", @ANYRES32=r0, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000001000000f0419ae860f72037d631ccbb72d149eed89b573a48acbb171257e059515153", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x20}, 0x26dde1f184ae647b) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 580.153255][T16122] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 580.243782][T16174] usbhid 1-1:0.0: can't add hid device: -71 [ 580.250026][T16174] usbhid: probe of 1-1:0.0 failed with error -71 [ 580.273765][T17685] IPVS: ftp: loaded support on port[0] = 21 [ 580.301593][T16174] usb 1-1: USB disconnect, device number 40 23:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x100) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0x0, 0x3, {{0x9, 0x2, 0x2, 0xf18, 0x0, 0x8, 0x1ff, 0x2}}}, 0x60) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fchmod(r2, 0x8) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000280)='ppp0-ppp0nodevkeyringvmnet1\x00', &(0x7f00000002c0)='./file0\x00', r8) 23:16:04 executing program 5: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x9, 0x101, 0x1, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r0, 0x83, 0x0, 0x9, 0xfffe, 0x80, 0x800, 0xdd49, {r1, @in={{0x2, 0x4e24, @multicast1}}, 0x2a2, 0x9, 0x8b, 0x4, 0x4}}, &(0x7f00000001c0)=0xb0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x80800, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000240)=0x380, &(0x7f0000000280)=0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000002c0)=0x1986, 0x4) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) setreuid(r4, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x3, "d4a091"}, &(0x7f0000000580)=0xb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x8000, 0x7fff}, &(0x7f0000000600)=0x8) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)={r9, 0x27, "6e4ce0268e2062971a38814ea9eb040453a96079f16efce7dcf91452fa4effe223dab4072c6a41"}, &(0x7f00000006c0)=0x2f) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r10, 0x84, 0x70, &(0x7f0000000700)={r11, @in6={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}}}, [0xffffffff80000001, 0x7, 0x5, 0x80000001, 0x8, 0x3, 0x81, 0xaf64, 0x1ff, 0x80000000, 0x2, 0x2, 0x5, 0x3, 0xfffffffffffff1eb]}, &(0x7f0000000800)=0x100) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x8040ae9f, &(0x7f0000000840)) pipe(&(0x7f0000000880)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r12, 0x84, 0x5, &(0x7f00000008c0)={r2, @in={{0x2, 0x4e22, @remote}}}, 0x84) r13 = syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0x3, 0x98800) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r13, 0x84, 0x4, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) flistxattr(r7, &(0x7f0000000a40)=""/79, 0x4f) setsockopt$bt_BT_CHANNEL_POLICY(r13, 0x112, 0xa, &(0x7f0000000ac0)=0x1, 0x4) setgid(r5) fremovexattr(r7, &(0x7f0000000b00)=@random={'os2.', '/dev/btrfs-control\x00'}) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x2000, 0x0) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UDMABUF_CREATE_LIST(r14, 0x40087543, &(0x7f0000000b80)={0x0, 0x2, [{r15, 0x0, 0x1000000000000, 0x7fffe800}, {r10, 0x0, 0x98fccbdcc36204c, 0x100000000}]}) ioctl$HIDIOCSUSAGES(r14, 0x501c4814, &(0x7f0000000bc0)={{0x3, 0xffffffff, 0x6, 0xb9, 0x0, 0x2}, 0x244, [0x9, 0x8ab, 0x0, 0x4, 0x7, 0xbb, 0x8, 0x80000000, 0x8, 0x3ff, 0x7, 0x4, 0x1, 0x26cf, 0x4, 0xfffff801, 0x3, 0xfffffff8, 0xcf8, 0x5, 0x1f, 0x5, 0x1, 0x20, 0x2, 0x1, 0x800, 0xffffffff, 0x40, 0x9ab0, 0x20, 0x0, 0xfffffff7, 0x3fb, 0x636, 0x9, 0x39, 0x9af, 0x0, 0x9, 0x1ff, 0xffff, 0x1000, 0x2, 0x6c91, 0x0, 0xfff, 0xffff969a, 0x8, 0x3f, 0xffff, 0x2, 0x3, 0x20, 0x8000, 0x2, 0x6, 0x800, 0x351, 0x1ff, 0x1, 0x7, 0x200, 0xdc9, 0x8001, 0x1000, 0x1000, 0x200, 0x0, 0xbe, 0x315, 0x6a43, 0x5, 0x80000000, 0xbe5a, 0x7, 0x7, 0xfffffff9, 0x4, 0xffff, 0x81, 0x4, 0x4, 0x6, 0x1, 0x665, 0x401, 0x8, 0x10001, 0xffff, 0x1, 0x4, 0x8001, 0x7fff, 0x4e, 0x7fff, 0x8001, 0x2, 0x1, 0x6, 0x1, 0x80000000, 0x2, 0x9, 0x8d7, 0xfffffc01, 0x81, 0x7, 0x401, 0x0, 0x116b9d55, 0x3ff, 0x357, 0x0, 0x20, 0x1, 0x6, 0x7ff, 0xfff, 0x14de3f71, 0x4, 0x7, 0x6, 0xc41a, 0x0, 0x101, 0x8, 0x5a, 0xbc58, 0xfffffe3b, 0x7, 0x1ff, 0x1c79, 0x1, 0x3ff, 0x1, 0x3, 0xb4, 0x1, 0x401, 0x0, 0x3, 0x4, 0x0, 0x0, 0xceb, 0x0, 0x1, 0x9, 0x10001, 0x224, 0x1, 0x4, 0x4ac2, 0x5, 0x3, 0x0, 0x2, 0x9, 0x1200000, 0xfffffffa, 0x8, 0xe53, 0x400, 0x3, 0x6, 0x2, 0xc8, 0x400, 0xcf3, 0x8000, 0x9, 0xfa9a, 0x80, 0x100, 0x5, 0x9de8, 0xf0000000, 0x101, 0xffffffff, 0xa332, 0x5, 0x1, 0x8, 0x1, 0xdc9f, 0x8, 0x800, 0x3ff, 0x7, 0x1f, 0xffff, 0x8, 0x4, 0x1, 0x1, 0x1850, 0x5, 0xffff, 0x8001, 0xdf, 0x80000000, 0x2, 0x0, 0x2, 0x9, 0x7, 0x3ff, 0xc0000000, 0x0, 0x9, 0x2, 0x9dfe, 0x80000000, 0x6b, 0x1, 0x101, 0x80000001, 0x31b, 0xfffffffc, 0x5, 0x7f, 0x4, 0x800, 0x5, 0x800, 0x8, 0x1ff, 0x9, 0x1000, 0x0, 0xfd99, 0x4, 0x2, 0x9, 0x4, 0x101, 0x8, 0x4, 0x3246, 0x9ab7, 0x6, 0xffff2708, 0x4, 0xffffffc0, 0x7ff, 0x2, 0x9, 0x1, 0x101, 0x808, 0x4, 0x6, 0x7f, 0x7, 0x9, 0x2, 0x3, 0x0, 0x0, 0x0, 0x101, 0x5, 0x0, 0xffffffff, 0x4, 0x4, 0x4, 0x5, 0xffff, 0x1, 0xff, 0x8, 0x7, 0x9, 0x80, 0x5, 0x5, 0x2000000, 0x9, 0x4, 0x7, 0x401, 0x9, 0x3, 0x6, 0x8001, 0x6, 0xf9, 0xa4a7, 0x9, 0x71e4, 0x2, 0x3, 0xfffffffd, 0xeb20, 0x0, 0x0, 0x6, 0x3, 0x3, 0x1f, 0xb1, 0x0, 0x7, 0x0, 0x1ff, 0x3, 0x101, 0x20, 0x9, 0x6, 0x1ff, 0x401, 0x2, 0x46, 0x5, 0x9, 0x7, 0x5c, 0xdd, 0x4, 0x3, 0x6, 0x3, 0x2, 0xbd7, 0x2, 0x8, 0x6, 0xfffffffd, 0x8, 0x7fffffff, 0x3, 0x0, 0x10000, 0xff, 0xfffffffd, 0x7, 0x4, 0x80000001, 0x4, 0x400000, 0x800, 0x200, 0x6, 0x240, 0x1, 0x80000001, 0xab2, 0x4, 0x6, 0x2, 0xfffffcef, 0xa0000000, 0x6, 0x1, 0x0, 0x7, 0x6, 0x10001, 0x101, 0x80000001, 0x8, 0x2, 0x4, 0x1, 0x2, 0x81, 0x5, 0x0, 0x8, 0x8, 0x80, 0xfffffff8, 0xffff, 0x4, 0x10000, 0xffffffff, 0x3, 0x101, 0x6, 0xffffffff, 0x2, 0x9, 0x7fffffff, 0x20, 0x8, 0x0, 0x4, 0x3a5, 0xffffffff, 0x6, 0xb0f, 0x100, 0x7, 0x9, 0x2, 0x9, 0x81, 0x4, 0x5, 0x2, 0x0, 0xf067, 0x6, 0x9, 0x6, 0x8, 0x15, 0x80, 0x539c, 0xfff, 0x1, 0x5, 0xdbe5, 0x0, 0x4, 0x4, 0xffff, 0xffff, 0x20, 0x7ff, 0x80000001, 0x64d001e1, 0x4, 0xaa, 0x7f, 0x7fff, 0x40, 0x200, 0x40, 0x3, 0x6, 0xfd, 0x5, 0x35fe, 0x3, 0x7fffffff, 0x61f, 0x99, 0x0, 0x6, 0xffff88d9, 0x3, 0x3, 0x0, 0x0, 0x1, 0x100, 0x7, 0xfffffffa, 0x0, 0x1000, 0x5, 0xcc, 0x0, 0xc7, 0x7, 0x6, 0x7, 0xffff5a8c, 0xf8, 0x3, 0x1, 0x0, 0x9, 0x9, 0x5, 0x60e42147, 0x6, 0x7fffffff, 0x0, 0x7c, 0x8, 0x1, 0x1f, 0x401, 0x8001, 0x5, 0x1, 0x4, 0x0, 0x0, 0x800, 0x401, 0x81, 0x80000000, 0x81, 0x5, 0x5, 0x10001, 0x3, 0x7ff, 0x81, 0x10000, 0x1f, 0xec0, 0x9a9f, 0x8, 0x80000000, 0x0, 0x5, 0xb2, 0x2, 0x200, 0x2, 0xe5, 0x3, 0x0, 0x400, 0xcefc000, 0xfffff800, 0xffff, 0x612, 0xfffffffd, 0x0, 0x116, 0x8000, 0xff, 0xeacf, 0x0, 0x1a, 0x0, 0x164, 0x72e5, 0x478b, 0x3, 0x3, 0x3, 0x3ff, 0x0, 0x80000001, 0x6, 0x9, 0x5ff, 0x0, 0x0, 0x1cd80000, 0x4, 0x0, 0x5, 0xfff, 0x41, 0x7fff, 0x80000000, 0x4767, 0x7, 0xff, 0xffff8001, 0x7, 0x2df2, 0x40, 0x8, 0x8, 0xd7, 0x8000, 0x200, 0x0, 0x1ff, 0x1f, 0xffffffe0, 0xffff820c, 0xf3, 0x101, 0x800, 0x9, 0x40, 0x6, 0x7, 0x7, 0x6, 0x1, 0xa5c, 0xe0a, 0xf7, 0x3, 0xffff, 0xffffff05, 0x3ff, 0x4, 0x5, 0x0, 0x2, 0x27, 0x0, 0x2, 0xe83, 0x1ff, 0x2, 0xfff, 0x9, 0xffffffff, 0x7, 0x2, 0x6, 0x5, 0x8, 0x4, 0xfb9, 0x1e384254, 0x1f, 0x2, 0x80, 0xc5c0, 0x5, 0x5a, 0x0, 0x5, 0x0, 0x8, 0x7ff, 0x8001, 0x4, 0x0, 0x8, 0x8, 0x4, 0x6, 0x9, 0x7, 0x1, 0xeb, 0x0, 0x7ff, 0x609, 0x6, 0x8, 0x8, 0x800, 0x5, 0x9, 0xc9, 0x5, 0x10000, 0x7fffffff, 0x1, 0xffffffff, 0x1, 0x80000001, 0x8, 0xfffffffa, 0x10001, 0x6, 0x9, 0xffffffff, 0x5, 0x1, 0x4, 0xa27c, 0x1, 0x5, 0xab, 0x4, 0x9, 0x8001, 0x7ff, 0x1000, 0x81, 0x7fffffff, 0x6, 0x8, 0x3, 0x3ff, 0xfffffffd, 0x7, 0x95db, 0x10001, 0x4, 0x0, 0x8000, 0x8001, 0x1, 0x4, 0x4, 0x8, 0x100, 0x80000000, 0x8, 0x81, 0x8, 0x3, 0x80000000, 0x5, 0x8001, 0x200, 0x3ff, 0x95, 0xdf21, 0x7, 0x1, 0xfff, 0xffffffff, 0x2, 0x0, 0xff, 0x80000001, 0x5, 0x1000, 0x5, 0x10000, 0x1, 0x1ff, 0x6, 0x0, 0x1209f850, 0x8, 0x29e, 0x9, 0x5, 0x5, 0x7, 0x6, 0x4, 0x5, 0x3, 0x144c, 0x7, 0x48000000, 0x50, 0x1, 0x4, 0x9, 0x152d, 0x414, 0xd8, 0x8, 0xffffffff, 0x0, 0x4, 0x401, 0x101, 0x6, 0x10001, 0x81, 0x0, 0xffffffff, 0x1ff, 0x3, 0xfff, 0x0, 0x3, 0x559b, 0x7f, 0x2eb9d09c, 0x1, 0x401, 0xd52a, 0x3, 0x2, 0x0, 0x401, 0x9, 0x3, 0x40, 0x3, 0xff, 0x2, 0x1, 0x6, 0x1000, 0x2, 0x3, 0x10000, 0x5, 0x1f, 0x7fffffff, 0x3, 0x7, 0x45e, 0x9, 0x7, 0x100, 0x7, 0xf958, 0x100, 0x20, 0x9, 0x8, 0x0, 0x7ff, 0x10000, 0x6, 0x121e, 0x7, 0x8, 0x760, 0x9, 0x1a3, 0x5, 0x2, 0x2, 0xfffffff7, 0x81, 0xe19, 0x9, 0x80000000, 0x5, 0x6, 0x5, 0x5, 0x0, 0x1, 0x6, 0x2, 0x80000001, 0x2, 0x9, 0xffff, 0x2, 0x6, 0x3, 0x2, 0x7, 0x7, 0x200, 0x0, 0x7, 0xfff, 0x3, 0x1f, 0x7, 0xf3af, 0x4, 0x8, 0x2, 0x40, 0x8, 0x6, 0x1f, 0x401, 0xffffff20, 0x6, 0x7fff, 0xca, 0x3ff, 0x81, 0x6, 0x8, 0x8, 0x6, 0xfffffff9, 0x4, 0x3a, 0x7fffffff, 0x7, 0xffff, 0x8, 0x4d, 0xbb, 0x2, 0x8, 0x0, 0x80000000, 0x80, 0xb4b3, 0x4, 0x4, 0x176, 0x6, 0x7, 0x15f, 0x9, 0xbd, 0x80000001, 0x9, 0x4, 0x0, 0x2ab8, 0x1, 0x80000001, 0x5, 0x80, 0x1, 0x1d7, 0xff, 0x8, 0x3, 0x4, 0x100, 0x5, 0x942, 0xff, 0x5, 0x6, 0x7, 0xfffffffa, 0x80, 0x6, 0x4, 0x101, 0xb9b0, 0x4, 0x7f, 0x0, 0x8, 0x3, 0x7f, 0x40, 0x3, 0x80000000, 0x7, 0x4, 0x2, 0x80000001, 0x9, 0x5, 0x5681, 0x7, 0x3, 0x1, 0xff, 0x5, 0x8, 0x27, 0x6, 0x1, 0x9, 0x1, 0x9, 0x2, 0x0, 0xb73, 0x0, 0x80, 0x0, 0x10000, 0x5, 0x3, 0x10000, 0x0, 0x7, 0x2, 0x3, 0x78, 0xb89, 0x9, 0x744cac75, 0x8, 0x0, 0x1e5efcef, 0x13824000, 0x71c6c62, 0xfff, 0x2, 0x5, 0x3, 0xb59, 0x9, 0x5, 0x0, 0xfffffffd, 0x1bf7ee2e, 0x7fffffff, 0x8, 0x1, 0x6, 0x0, 0x80, 0x7f, 0x4, 0x1, 0xff, 0x2, 0x0, 0x401, 0x10000, 0x1ff, 0x6b3f, 0x200000, 0x3, 0x200, 0x33, 0x1000, 0x2ea3, 0x3, 0x0, 0x401, 0x7, 0xd, 0x80000001, 0x40000000, 0x1ff, 0x0, 0x0, 0x41, 0xad7, 0x10000, 0x0, 0x8000, 0x101, 0x4, 0x8, 0x1ff, 0xfffffffc, 0x2, 0x8, 0xc153, 0x0, 0x6, 0x73, 0x9, 0x81, 0x1b, 0xec4d, 0x77cb, 0x1f, 0x4, 0x80000000, 0x1, 0x7fffffff, 0xffffffff, 0x9, 0x7ff, 0x7, 0x3, 0x6, 0x8000, 0x9, 0x3, 0xe882, 0x1, 0x4, 0x9b5]}) r16 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/loop-control\x00', 0x100, 0x0) flock(r16, 0x0) 23:16:04 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r2) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, r2, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000002c0)={0x21c349e80149c671, 0xfffffff8, 0xffffffff, 0x0, 0xf}) [ 580.523491][T16122] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.534760][T16122] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 580.547812][T16122] usb 4-1: New USB device found, idVendor=056a, idProduct=006a, bcdDevice= 0.40 [ 580.557056][T16122] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:16:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r0, &(0x7f0000000000)='g', 0x1) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) getsockname$inet(r2, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000240)={0xa, 0x4e21, 0xfffffff9, @mcast2, 0x6}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000280)="23e266bc6d70aadadd29337b58a7eb84d6b15e905286d9a1cef6f3afc067f028679220151defb47b049814791d3eecdf3d9e24879e4433d665929de2fd9d637c61269f1c8d933a8eef735bcdf52a9685c0a1fa", 0x53}, {&(0x7f0000000300)="f2e5c082f91136ed6dd9920bb0a0070b02f5731973f626f2abc8e46ae05f9eb1f5cda364b882fc5027c7c42130e5f150729ce34cbd70e252b6c6931dabb05e21a7e7b91bdb76cfd4668912cb43bb03337448f8732bd22fd053ee140e78974bc5c8aa3e626f12eae5ad1178c42084275c921f18ea49177c11c5e5c826993c2fe4fc14026884e6f4256a247f33f3cf29c929e1aebb49acd5a60814a4cda30c96a8fa7dc3f1f659b997788b60961a50eca2aacafcdce4e414041a9e599f64aad3e8861b8921b399b1601dd039e9f07fb9f6cfd16177fde86458ffb035aa5d526644e62fabe31bdfc016dcfb327512", 0xed}, {&(0x7f0000000400)="fef22083f7a57cd4dd815b159cdd2080f6f042e6ec6c3fd5b1977f75037ee1dc856c1b029e551faf7653ec64d0b1faa14c17a3cca272030bc7624580ea67b4d250f3fb85dfd31005f692126bba5f2cef3065aa0f8e1ed00cda772a61ad45ba1871bd3025614e9a2c7a5ac002b3929c50808bf669b2099bb75178a5b20e08caa138cf921b26f9ca4c32ece13bda57909976f3ba321668c4f5cc15e13e89a0cd3c1576a41ee7274c93f134a7fc7a0d41483f39357a0bdd", 0xb6}, {&(0x7f00000004c0)="5862bb75a3e341ccef7d69d0940d76cbafb6bd077da9737d7be8d1c3e1238209ca5cfcfe997b4a1935996264a283cbce254a29ac09a02c3b6368f75441c989150380a2f1f9975a85ac8c54d8d038697575cee925bdd213f0614d680ad1ef8b270163c1d20a4dca5bd31a766144132a5a8849de055505bb7d54630eb25ebc0fd8dee50c7aeea0ae1d50b0b845bfb0f0ea0401690889abe7a8b5859867dc71748157b9b28847f2677e1fd805dc834966919b19240f0433acfd31", 0xb9}, {&(0x7f0000000580)="983c07050d6570a2bb9d9e45f3a46960d9fc478035e28512adb9c06fdb334b9d224af213f70e1121cca70335594078a3f8ba7bbc6033", 0x36}, {&(0x7f00000005c0)="c27524cf918095b7fcb31d03ffeab77e41b69037ac614c3aae4d74ce67db52c169acec0b51ed7cba7abb874373d6422eda3c92966532e93ff2e967d2f1f5382d7e785e1b9e1e4959c8eef04d593ef9d5d3c90de91fb2a329e7d29dbad124af87a291d7499e82ad9267b1f4d60ce83911607cdeec3d324d1ed6092980a0c86ca6f2d4e6e4f5cd1013a531fa93723a5dbe4cd48cdfcb61f617b6bcc00d88435ee03286dec833cc9806d68deb1d7913ac5d40aad9c8397d3de4b04ef5dc6d568fa8c8e857c005c4711b59fafe11101ca3f1e0b8191934de805648b25bf17136229c5ceab6e9c046dc", 0xe7}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="cdedc67f09b36a61121eae2741842662c9714ebbd868df69cf97730495f3e6c1e0d2a900333254f5f3cf2fe3760dde05b37d53cec14187a15f6be8f2ffc5198176e41d62a27b7e2778e74607ada7697f4e2ed2c750304dc87b9aad35bffe48107a96066994ee0339854595ecb922974ad34c3b1e120343642a909db0a12a007546c893c96f8054b36f17ba083260ab931366e385ddf7c7be011370a0dfd4867d9e61e8f00b097f475a7093df745645bd1e43feea8737", 0xb6}], 0x8, &(0x7f0000000840)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1ff}}], 0x18}}], 0x1, 0x11) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 580.605266][T16122] usb 4-1: config 0 descriptor?? [ 580.713341][T16174] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 580.855428][T17705] IPVS: ftp: loaded support on port[0] = 21 23:16:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) futex(&(0x7f0000000140)=0x1, 0x81, 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x1) write(r0, &(0x7f0000000000)='g', 0x1) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 23:16:05 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000480)={@val={0x0, 0x7}, @val={0x5, 0x0, 0x80, 0x9, 0x2, 0x8000}, @x25={0x1, 0x3, 0x0, "0a68221e469a8d7bc4521ab9d6c6140999fc270a96ca64b54b138b3e29bed3c7876f09abe3d07f1b2ed015cf15e87ba5705ba2ffec792cb39f28b39bb16fc02be87621c2a5233a868a8d3ed7c2951c65b6b1a832257a60beef492bda7e8deace4f458d6f6b2ec6e84f0920090ee3206f2e4b7abfb670a31bf43c19e77bbd6aa96bea65287e1ccfe7d7c787b899cf05842c326485e06091fd9cb8d5c2cef29695ba78cf95db71470526fe01a67eefa1e8d473d5c8a658cb83ae82a4a96f65e0dba2756a17afa7a53df356a1fffeebfd7251c5714a5385156e753e75ddc93385"}}, 0xf0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000680)=""/219, &(0x7f0000000780)=0xdb) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r4, r4}, 0x0, 0x95, &(0x7f00000001c0)={&(0x7f0000000100)={'xcbc(anubis-generic)\x00'}, 0x0, 0x70}) keyctl$setperm(0x5, r2, 0x20004200) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r7 = syz_open_procfs(0x0, 0x0) mkdirat$cgroup(r7, &(0x7f0000000040)='0-\x00', 0x1ff) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000600)='wlan0^\x00', &(0x7f0000000640)='./file0\x00', 0xffffffffffffff9c) sendto$inet(r1, &(0x7f0000000380)="b4bbf8acf9b11c70140a6c2e98fa2dfdf476c40ed6ad4f9112cca9e080915a6c509656a1dfe57face2e8836d5a23cb5c358e18e28fdb4a60fc31cb3653f463d614d69d7834f2df9c4452cb8f7ea5032952b1c72a096594762966b9058f8aac88bae722f324db9c62e428b74ca1dd4ccc1980cee3fccc0ba1d51ce8625455a1a90683832bf1369ba22f71e116297176bd9fee56bd98fdc82edb42672a286ccd9ceb2c1d1c14ef1553b0f34cb965c501e9f87680c1e99db7d4d350aa86", 0xbc, 0x40000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6, 0xfb, 0x20, 0xe, 0x0, 0x0, 0x2000, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x1, 0x3, 0x9, 0xfffffffffffffe00, 0xfffff001, 0x7}, r6, 0x9, r7, 0x0) mkdirat$cgroup(r5, &(0x7f0000000040)='0-\x00', 0x1ff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/prev\x00') write$RDMA_USER_CM_CMD_DESTROY_ID(r9, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000000)={0x8, 0x10000, 0x1, 0x885, 0xfdc, 0x3f}) 23:16:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fstat(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r7) setreuid(r6, r7) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001100010200"/20, @ANYRES32=0x0, @ANYBLOB="0000000000007403006d3000000000000000000000000000000000001eedda34be9654aceba42abd4e03ac9b5f66ac7e2a05b96820c94f93961bea8240000000dc2c752191e6653996e7226aefa98895bf2b0ba2fe13495ed12263596d69eff410a6a24196964fca68a3866c9e0cb75cecc00a34c1b84ae392b211e511215bb5b69d1a90a732ce8d0d0a6133a8beda5c0000000000"], 0x34}}, 0x0) [ 581.062694][T17714] IPVS: ftp: loaded support on port[0] = 21 [ 581.074673][T16122] usbhid 4-1:0.0: can't add hid device: -71 [ 581.080900][T16122] usbhid: probe of 4-1:0.0 failed with error -71 [ 581.092773][T16174] usb 1-1: Using ep0 maxpacket: 8 [ 581.122983][T16122] usb 4-1: USB disconnect, device number 37 23:16:05 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000280)={0x1, 0x0, [{0x42, 0x3, 0x0, 0x0, @irqchip={0x7, 0x5}}]}) r1 = socket(0x1e, 0x4, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000100)=0x10) r2 = accept4$unix(r1, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x80800) getsockname(r2, &(0x7f0000000200)=@llc, &(0x7f0000000140)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb", 0x1}], 0x1}, 0x0) write(r3, &(0x7f0000000000)='g', 0x1) recvmmsg(r3, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 581.213504][T16174] usb 1-1: config 0 has an invalid interface number: 130 but max is 0 [ 581.221852][T16174] usb 1-1: config 0 has no interface number 0 [ 581.228202][T16174] usb 1-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=27.ff [ 581.237523][T16174] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.293290][T16174] usb 1-1: config 0 descriptor?? [ 581.340187][T16174] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 581.417569][T17723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 581.546114][T16174] gspca_vc032x: reg_w err -71 [ 581.550928][T16174] ===================================================== [ 581.557921][T16174] BUG: KMSAN: uninit-value in read_sensor_register+0x4b7/0xd30 [ 581.565484][T16174] CPU: 0 PID: 16174 Comm: kworker/0:22 Not tainted 5.4.0-rc3+ #0 [ 581.573231][T16174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.583848][T16174] Workqueue: usb_hub_wq hub_event [ 581.588864][T16174] Call Trace: [ 581.592149][T16174] dump_stack+0x191/0x1f0 [ 581.596483][T16174] kmsan_report+0x14a/0x2f0 [ 581.601070][T16174] __msan_warning+0x73/0xf0 [ 581.605568][T16174] read_sensor_register+0x4b7/0xd30 [ 581.610773][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 581.616683][T16174] sd_init+0x2cf3/0x4530 [ 581.620926][T16174] ? sd_config+0x270/0x270 [ 581.625337][T16174] gspca_dev_probe2+0xe93/0x2230 [ 581.630281][T16174] gspca_dev_probe+0x346/0x3b0 [ 581.635049][T16174] sd_probe+0x8d/0xa0 [ 581.639032][T16174] ? sd_s_ctrl+0xdd0/0xdd0 [ 581.643563][T16174] usb_probe_interface+0xd19/0x1310 [ 581.648763][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 581.654652][T16174] ? usb_register_driver+0x860/0x860 [ 581.660044][T16174] really_probe+0xd91/0x1f90 [ 581.664647][T16174] driver_probe_device+0x1ba/0x510 [ 581.669759][T16174] __device_attach_driver+0x5b8/0x790 [ 581.675135][T16174] bus_for_each_drv+0x28e/0x3b0 [ 581.679981][T16174] ? deferred_probe_work_func+0x400/0x400 [ 581.685698][T16174] __device_attach+0x489/0x750 [ 581.690474][T16174] device_initial_probe+0x4a/0x60 [ 581.695493][T16174] bus_probe_device+0x131/0x390 [ 581.700337][T16174] device_add+0x25b5/0x2df0 [ 581.704903][T16174] usb_set_configuration+0x309f/0x3710 [ 581.710383][T16174] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 581.716455][T16174] generic_probe+0xe7/0x280 [ 581.720955][T16174] ? usb_choose_configuration+0xae0/0xae0 [ 581.726667][T16174] usb_probe_device+0x146/0x200 [ 581.731511][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 581.737395][T16174] ? usb_register_device_driver+0x500/0x500 [ 581.743290][T16174] really_probe+0xd91/0x1f90 [ 581.747909][T16174] driver_probe_device+0x1ba/0x510 [ 581.753025][T16174] __device_attach_driver+0x5b8/0x790 [ 581.758411][T16174] bus_for_each_drv+0x28e/0x3b0 [ 581.763263][T16174] ? deferred_probe_work_func+0x400/0x400 [ 581.768979][T16174] __device_attach+0x489/0x750 [ 581.773743][T16174] device_initial_probe+0x4a/0x60 [ 581.778762][T16174] bus_probe_device+0x131/0x390 [ 581.783713][T16174] device_add+0x25b5/0x2df0 [ 581.788231][T16174] usb_new_device+0x23e5/0x2fb0 [ 581.793091][T16174] hub_event+0x581d/0x72f0 [ 581.797540][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 581.803421][T16174] ? led_work+0x720/0x720 [ 581.807737][T16174] ? led_work+0x720/0x720 [ 581.812074][T16174] process_one_work+0x1572/0x1ef0 [ 581.817109][T16174] worker_thread+0x189c/0x2460 [ 581.821887][T16174] kthread+0x4b5/0x4f0 [ 581.825953][T16174] ? process_one_work+0x1ef0/0x1ef0 [ 581.831167][T16174] ? kthread_blkcg+0xf0/0xf0 [ 581.835749][T16174] ret_from_fork+0x35/0x40 [ 581.840162][T16174] [ 581.842478][T16174] Uninit was created at: [ 581.846713][T16174] kmsan_internal_poison_shadow+0x60/0x110 [ 581.852524][T16174] kmsan_slab_alloc+0xaa/0x130 [ 581.857283][T16174] kmem_cache_alloc_trace+0x8c5/0xd20 [ 581.862646][T16174] gspca_dev_probe2+0x30d/0x2230 [ 581.867586][T16174] gspca_dev_probe+0x346/0x3b0 [ 581.872377][T16174] sd_probe+0x8d/0xa0 [ 581.876352][T16174] usb_probe_interface+0xd19/0x1310 [ 581.881538][T16174] really_probe+0xd91/0x1f90 [ 581.886123][T16174] driver_probe_device+0x1ba/0x510 [ 581.891224][T16174] __device_attach_driver+0x5b8/0x790 [ 581.896669][T16174] bus_for_each_drv+0x28e/0x3b0 [ 581.901506][T16174] __device_attach+0x489/0x750 [ 581.906254][T16174] device_initial_probe+0x4a/0x60 [ 581.911291][T16174] bus_probe_device+0x131/0x390 [ 581.916126][T16174] device_add+0x25b5/0x2df0 [ 581.920634][T16174] usb_set_configuration+0x309f/0x3710 [ 581.926080][T16174] generic_probe+0xe7/0x280 [ 581.930574][T16174] usb_probe_device+0x146/0x200 [ 581.935413][T16174] really_probe+0xd91/0x1f90 [ 581.939997][T16174] driver_probe_device+0x1ba/0x510 [ 581.945106][T16174] __device_attach_driver+0x5b8/0x790 [ 581.950465][T16174] bus_for_each_drv+0x28e/0x3b0 [ 581.955304][T16174] __device_attach+0x489/0x750 [ 581.960056][T16174] device_initial_probe+0x4a/0x60 [ 581.965063][T16174] bus_probe_device+0x131/0x390 [ 581.969896][T16174] device_add+0x25b5/0x2df0 [ 581.974388][T16174] usb_new_device+0x23e5/0x2fb0 [ 581.979236][T16174] hub_event+0x581d/0x72f0 [ 581.983643][T16174] process_one_work+0x1572/0x1ef0 [ 581.988663][T16174] worker_thread+0x189c/0x2460 [ 581.993412][T16174] kthread+0x4b5/0x4f0 [ 581.997470][T16174] ret_from_fork+0x35/0x40 [ 582.001864][T16174] ===================================================== [ 582.008778][T16174] Disabling lock debugging due to kernel taint [ 582.014914][T16174] Kernel panic - not syncing: panic_on_warn set ... [ 582.021490][T16174] CPU: 0 PID: 16174 Comm: kworker/0:22 Tainted: G B 5.4.0-rc3+ #0 [ 582.030580][T16174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 582.040650][T16174] Workqueue: usb_hub_wq hub_event [ 582.045689][T16174] Call Trace: [ 582.048987][T16174] dump_stack+0x191/0x1f0 [ 582.054285][T16174] panic+0x3c9/0xc1e [ 582.058205][T16174] kmsan_report+0x2e8/0x2f0 [ 582.062708][T16174] __msan_warning+0x73/0xf0 [ 582.067222][T16174] read_sensor_register+0x4b7/0xd30 [ 582.072435][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 582.078335][T16174] sd_init+0x2cf3/0x4530 [ 582.082577][T16174] ? sd_config+0x270/0x270 [ 582.087017][T16174] gspca_dev_probe2+0xe93/0x2230 [ 582.091970][T16174] gspca_dev_probe+0x346/0x3b0 [ 582.096745][T16174] sd_probe+0x8d/0xa0 [ 582.100732][T16174] ? sd_s_ctrl+0xdd0/0xdd0 [ 582.105143][T16174] usb_probe_interface+0xd19/0x1310 [ 582.110343][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 582.116369][T16174] ? usb_register_driver+0x860/0x860 [ 582.121655][T16174] really_probe+0xd91/0x1f90 [ 582.126277][T16174] driver_probe_device+0x1ba/0x510 [ 582.131414][T16174] __device_attach_driver+0x5b8/0x790 [ 582.136978][T16174] bus_for_each_drv+0x28e/0x3b0 [ 582.141821][T16174] ? deferred_probe_work_func+0x400/0x400 [ 582.147542][T16174] __device_attach+0x489/0x750 [ 582.152308][T16174] device_initial_probe+0x4a/0x60 [ 582.157336][T16174] bus_probe_device+0x131/0x390 [ 582.162311][T16174] device_add+0x25b5/0x2df0 [ 582.166834][T16174] usb_set_configuration+0x309f/0x3710 [ 582.172329][T16174] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 582.178403][T16174] generic_probe+0xe7/0x280 [ 582.182897][T16174] ? usb_choose_configuration+0xae0/0xae0 [ 582.188758][T16174] usb_probe_device+0x146/0x200 [ 582.193606][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 582.199495][T16174] ? usb_register_device_driver+0x500/0x500 [ 582.205393][T16174] really_probe+0xd91/0x1f90 [ 582.209987][T16174] driver_probe_device+0x1ba/0x510 [ 582.215114][T16174] __device_attach_driver+0x5b8/0x790 [ 582.220521][T16174] bus_for_each_drv+0x28e/0x3b0 [ 582.225384][T16174] ? deferred_probe_work_func+0x400/0x400 [ 582.231111][T16174] __device_attach+0x489/0x750 [ 582.235883][T16174] device_initial_probe+0x4a/0x60 [ 582.241091][T16174] bus_probe_device+0x131/0x390 [ 582.245948][T16174] device_add+0x25b5/0x2df0 [ 582.250460][T16174] usb_new_device+0x23e5/0x2fb0 [ 582.255320][T16174] hub_event+0x581d/0x72f0 [ 582.259766][T16174] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 582.265647][T16174] ? led_work+0x720/0x720 [ 582.269965][T16174] ? led_work+0x720/0x720 [ 582.274296][T16174] process_one_work+0x1572/0x1ef0 [ 582.279453][T16174] worker_thread+0x189c/0x2460 [ 582.284255][T16174] kthread+0x4b5/0x4f0 [ 582.288323][T16174] ? process_one_work+0x1ef0/0x1ef0 [ 582.293524][T16174] ? kthread_blkcg+0xf0/0xf0 [ 582.298113][T16174] ret_from_fork+0x35/0x40 [ 582.304220][T16174] Kernel Offset: disabled [ 582.308577][T16174] Rebooting in 86400 seconds..