0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 20:58:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x18c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x15c, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x58}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18, 0x1, {0x42}}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_DELAY_DIST={0x66, 0x2, "095d9aa31d0bd8a0b8f7bca96738aee1948623700e37b979d57ed02c944af3290c81278b85beed8c9354db81efc7a9d4040c70e74b1f6983bdecc0345cc380dc56bc41b4e2c742880159364728e76706541bc2c5b9d2827a6197b510efecd5fbc576"}]}}}]}, 0x18c}}, 0x0) [ 612.109751][ T436] netem: unknown loss type 0 [ 612.121514][ T436] netem: change failed [ 612.136039][ T442] netem: unknown loss type 0 [ 612.145711][ T442] netem: change failed [ 612.174783][ T440] 8021q: adding VLAN 0 to HW filter on device macvlan5 20:58:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "3f2b6758fe043f31", "c3bd96812891ecb8ff79eb0054280be8789a622f6f121b69259904061e75ae34", "d4b46c20", "9ebf60e5422549b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 20:58:34 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, 0x0, 0x38f, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="03345d0e24a66dcc12f91c5e111c03e66777dec8dc9a4c88fedb8b7900f7bfa77c1afb3ce116454c68ddc9cde57b8645298bd5bc9bb121624190ae70a6d75e2916ade1460f4017d0615a8976ba88c32874738628292eddabc11971fef8b01e9923cb9101f34a5fd4682258e98f63ed59b6218796df447f358fcf3f63a5a16b32c2ece5cfe4d6f21835bd9d9e245d4c1eec8e2cfd287cb0c2ff88ae51deb1c498c90a454e00000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="3c8c70541200dd46de3d0e9d40ff64d854d4583e0923722c00aca66eabcd6980c71710a2eac3bc0b96a3b3e494f700"/62, @ANYRES16], 0x90}, 0x1, 0x0, 0x0, 0x20040801}, 0x8001) r2 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0x300) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000080)={0x8}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf250b000000280001800800030002000000140002007665746830000000000000000000000008000300020000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="8113c22689a669833c8f4e8ec25fd8a5179417a6e307eb35e508ce2fd77b7261ed221351a14edd951b2fa96f3a71202dbe03642fb990d8fbe72a4bf84cb469784701b4f3c7f14fa44c1117fecb94557437a4330ce718aad27c"], 0x48}, 0x1, 0x0, 0x0, 0x20044040}, 0x20004040) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000400)=""/159) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@mcast2, 0x7d, r4}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 20:58:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x10) connect$netrom(r0, 0x0, 0x0) 20:58:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x18c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x15c, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x58}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18, 0x1, {0x42}}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_DELAY_DIST={0x66, 0x2, "095d9aa31d0bd8a0b8f7bca96738aee1948623700e37b979d57ed02c944af3290c81278b85beed8c9354db81efc7a9d4040c70e74b1f6983bdecc0345cc380dc56bc41b4e2c742880159364728e76706541bc2c5b9d2827a6197b510efecd5fbc576"}]}}}]}, 0x18c}}, 0x0) 20:58:34 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, 0x0, 0x38f, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="03345d0e24a66dcc12f91c5e111c03e66777dec8dc9a4c88fedb8b7900f7bfa77c1afb3ce116454c68ddc9cde57b8645298bd5bc9bb121624190ae70a6d75e2916ade1460f4017d0615a8976ba88c32874738628292eddabc11971fef8b01e9923cb9101f34a5fd4682258e98f63ed59b6218796df447f358fcf3f63a5a16b32c2ece5cfe4d6f21835bd9d9e245d4c1eec8e2cfd287cb0c2ff88ae51deb1c498c90a454e00000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="3c8c70541200dd46de3d0e9d40ff64d854d4583e0923722c00aca66eabcd6980c71710a2eac3bc0b96a3b3e494f700"/62, @ANYRES16], 0x90}, 0x1, 0x0, 0x0, 0x20040801}, 0x8001) r2 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0x300) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000080)={0x8}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf250b000000280001800800030002000000140002007665746830000000000000000000000008000300020000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="8113c22689a669833c8f4e8ec25fd8a5179417a6e307eb35e508ce2fd77b7261ed221351a14edd951b2fa96f3a71202dbe03642fb990d8fbe72a4bf84cb469784701b4f3c7f14fa44c1117fecb94557437a4330ce718aad27c"], 0x48}, 0x1, 0x0, 0x0, 0x20044040}, 0x20004040) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000400)=""/159) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@mcast2, 0x7d, r4}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 20:58:34 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, 0x0, 0x38f, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="03345d0e24a66dcc12f91c5e111c03e66777dec8dc9a4c88fedb8b7900f7bfa77c1afb3ce116454c68ddc9cde57b8645298bd5bc9bb121624190ae70a6d75e2916ade1460f4017d0615a8976ba88c32874738628292eddabc11971fef8b01e9923cb9101f34a5fd4682258e98f63ed59b6218796df447f358fcf3f63a5a16b32c2ece5cfe4d6f21835bd9d9e245d4c1eec8e2cfd287cb0c2ff88ae51deb1c498c90a454e00000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="3c8c70541200dd46de3d0e9d40ff64d854d4583e0923722c00aca66eabcd6980c71710a2eac3bc0b96a3b3e494f700"/62, @ANYRES16], 0x90}, 0x1, 0x0, 0x0, 0x20040801}, 0x8001) r2 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0x300) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000080)={0x8}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf250b000000280001800800030002000000140002007665746830000000000000000000000008000300020000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="8113c22689a669833c8f4e8ec25fd8a5179417a6e307eb35e508ce2fd77b7261ed221351a14edd951b2fa96f3a71202dbe03642fb990d8fbe72a4bf84cb469784701b4f3c7f14fa44c1117fecb94557437a4330ce718aad27c"], 0x48}, 0x1, 0x0, 0x0, 0x20044040}, 0x20004040) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000400)=""/159) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@mcast2, 0x7d, r4}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) [ 612.583749][ T458] 8021q: adding VLAN 0 to HW filter on device macvlan2 20:58:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x18c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x15c, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x58}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18, 0x1, {0x42}}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_DELAY_DIST={0x66, 0x2, "095d9aa31d0bd8a0b8f7bca96738aee1948623700e37b979d57ed02c944af3290c81278b85beed8c9354db81efc7a9d4040c70e74b1f6983bdecc0345cc380dc56bc41b4e2c742880159364728e76706541bc2c5b9d2827a6197b510efecd5fbc576"}]}}}]}, 0x18c}}, 0x0) [ 612.639197][ T464] netem: unknown loss type 0 [ 612.644316][ T464] netem: change failed [ 612.656291][ T460] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 612.770411][ T459] 8021q: adding VLAN 0 to HW filter on device macvlan2 20:58:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'veth1_vlan\x00'}) 20:58:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x18c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x15c, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0xc8, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x58}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18, 0x1, {0x42}}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_DELAY_DIST={0x66, 0x2, "095d9aa31d0bd8a0b8f7bca96738aee1948623700e37b979d57ed02c944af3290c81278b85beed8c9354db81efc7a9d4040c70e74b1f6983bdecc0345cc380dc56bc41b4e2c742880159364728e76706541bc2c5b9d2827a6197b510efecd5fbc576"}]}}}]}, 0x18c}}, 0x0) [ 612.836938][ T473] netem: unknown loss type 0 [ 612.841694][ T473] netem: change failed 20:58:34 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, 0x0, 0x38f, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="03345d0e24a66dcc12f91c5e111c03e66777dec8dc9a4c88fedb8b7900f7bfa77c1afb3ce116454c68ddc9cde57b8645298bd5bc9bb121624190ae70a6d75e2916ade1460f4017d0615a8976ba88c32874738628292eddabc11971fef8b01e9923cb9101f34a5fd4682258e98f63ed59b6218796df447f358fcf3f63a5a16b32c2ece5cfe4d6f21835bd9d9e245d4c1eec8e2cfd287cb0c2ff88ae51deb1c498c90a454e00000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="3c8c70541200dd46de3d0e9d40ff64d854d4583e0923722c00aca66eabcd6980c71710a2eac3bc0b96a3b3e494f700"/62, @ANYRES16], 0x90}, 0x1, 0x0, 0x0, 0x20040801}, 0x8001) r2 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000000)=0x300) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000080)={0x8}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fedbdf250b000000280001800800030002000000140002007665746830000000000000000000000008000300020000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="8113c22689a669833c8f4e8ec25fd8a5179417a6e307eb35e508ce2fd77b7261ed221351a14edd951b2fa96f3a71202dbe03642fb990d8fbe72a4bf84cb469784701b4f3c7f14fa44c1117fecb94557437a4330ce718aad27c"], 0x48}, 0x1, 0x0, 0x0, 0x20044040}, 0x20004040) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000400)=""/159) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@mcast2, 0x7d, r4}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 20:58:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 20:58:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @fixed}, 0xe) [ 612.966903][ T485] netem: unknown loss type 0 [ 612.977478][ T485] netem: change failed [ 613.025203][ T490] input: syz0 as /devices/virtual/input/input33 [ 613.045755][ T489] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 613.057239][ T498] input: syz0 as /devices/virtual/input/input34 20:58:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 20:58:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'veth1_vlan\x00'}) 20:58:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @fixed}, 0xe) 20:58:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 20:58:35 executing program 1: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20000) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) acct(0x0) listen(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 20:58:35 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="5435326c99f7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "d0c2ed", 0x0, "fd6635"}}}}}}, 0x0) 20:58:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'veth1_vlan\x00'}) 20:58:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 20:58:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @fixed}, 0xe) [ 613.521423][ T521] IPVS: ftp: loaded support on port[0] = 21 [ 613.538845][ T526] input: syz0 as /devices/virtual/input/input35 20:58:35 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="5435326c99f7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "d0c2ed", 0x0, "fd6635"}}}}}}, 0x0) 20:58:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 20:58:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0xa, {0x2, 0x0, @loopback}, 'veth1_vlan\x00'}) 20:58:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) [ 613.673707][ T531] IPVS: ftp: loaded support on port[0] = 21 20:58:35 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="5435326c99f7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "d0c2ed", 0x0, "fd6635"}}}}}}, 0x0) 20:58:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @fixed}, 0xe) 20:58:35 executing program 1: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20000) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) acct(0x0) listen(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') [ 613.772621][ T590] input: syz0 as /devices/virtual/input/input36 20:58:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 20:58:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80045005, 0xd00700) 20:58:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 20:58:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:58:35 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="5435326c99f7", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "d0c2ed", 0x0, "fd6635"}}}}}}, 0x0) [ 613.883412][ T605] input: syz0 as /devices/virtual/input/input37 [ 613.902210][ T604] IPVS: ftp: loaded support on port[0] = 21 20:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0, @ANYRES32], 0x0) 20:58:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80045005, 0xd00700) 20:58:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:58:35 executing program 1: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20000) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) acct(0x0) listen(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 20:58:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 20:58:35 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) dup(r0) 20:58:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80045005, 0xd00700) 20:58:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 614.135111][ T652] IPVS: ftp: loaded support on port[0] = 21 20:58:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x80045005, 0xd00700) 20:58:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 20:58:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x79, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:58:36 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100)='802.15.4 MAC\x00', r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r1) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r2) [ 614.328319][ T5] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 614.608304][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 614.738598][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 614.753345][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.762566][ T5] usb 6-1: config 0 descriptor?? [ 614.999347][ T5] usb 6-1: USB disconnect, device number 22 [ 615.768157][ T35] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 616.018124][ T35] usb 6-1: Using ep0 maxpacket: 32 [ 616.148337][ T35] usb 6-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 616.157436][ T35] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.169049][ T35] usb 6-1: config 0 descriptor?? 20:58:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0, @ANYRES32], 0x0) 20:58:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f0770772e11b42ac8bb8c43b460e4629200"/46, 0x2e}], 0x1) 20:58:38 executing program 1: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48020200) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) unshare(0x20000) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) acct(0x0) listen(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') 20:58:38 executing program 3: r0 = fork() waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)) tgkill(r0, r0, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 20:58:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 20:58:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 616.418175][ T35] usb 6-1: USB disconnect, device number 23 [ 616.473828][ T735] IPVS: ftp: loaded support on port[0] = 21 [ 616.485362][ T738] sg_write: data in/out 4096/4 bytes for SCSI command 0x0-- guessing data in; [ 616.485362][ T738] program syz-executor.0 not setting count and/or reply_len properly [ 616.530047][ T36] kauditd_printk_skb: 7 callbacks suppressed [ 616.530059][ T36] audit: type=1804 audit(1616533118.213:330): pid=745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172337985/syzkaller.5AYMYa/216/cgroup.controllers" dev="sda1" ino=14402 res=1 errno=0 [ 616.569400][ T738] sg_write: data in/out 4096/4 bytes for SCSI command 0x0-- guessing data in; [ 616.569400][ T738] program syz-executor.0 not setting count and/or reply_len properly 20:58:38 executing program 3: r0 = fork() waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)) tgkill(r0, r0, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 20:58:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f0770772e11b42ac8bb8c43b460e4629200"/46, 0x2e}], 0x1) [ 616.686258][ T36] audit: type=1804 audit(1616533118.293:331): pid=763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir741120342/syzkaller.IlD26J/360/cgroup.controllers" dev="sda1" ino=14513 res=1 errno=0 20:58:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x4}) [ 616.799901][ T782] sg_write: data in/out 4096/4 bytes for SCSI command 0x0-- guessing data in; [ 616.799901][ T782] program syz-executor.0 not setting count and/or reply_len properly 20:58:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x4}) 20:58:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f0770772e11b42ac8bb8c43b460e4629200"/46, 0x2e}], 0x1) 20:58:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 616.918053][ T35] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 616.952226][ T791] sg_write: data in/out 4096/4 bytes for SCSI command 0x0-- guessing data in; [ 616.952226][ T791] program syz-executor.0 not setting count and/or reply_len properly [ 617.027682][ T36] audit: type=1804 audit(1616533118.703:332): pid=795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172337985/syzkaller.5AYMYa/217/cgroup.controllers" dev="sda1" ino=14289 res=1 errno=0 [ 617.158075][ T35] usb 6-1: Using ep0 maxpacket: 32 [ 617.278038][ T35] usb 6-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 617.289248][ T35] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.305447][ T35] usb 6-1: config 0 descriptor?? [ 617.553924][ T5] usb 6-1: USB disconnect, device number 24 [ 617.648864][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 617.655133][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 20:58:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0, @ANYRES32], 0x0) 20:58:39 executing program 3: r0 = fork() waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)) tgkill(r0, r0, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 20:58:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x4}) 20:58:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f0770772e11b42ac8bb8c43b460e4629200"/46, 0x2e}], 0x1) 20:58:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 20:58:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 20:58:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x4}) [ 618.107127][ T816] sg_write: data in/out 4096/4 bytes for SCSI command 0x0-- guessing data in; [ 618.107127][ T816] program syz-executor.0 not setting count and/or reply_len properly 20:58:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14008800) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 618.165904][ T36] audit: type=1804 audit(1616533119.843:333): pid=822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172337985/syzkaller.5AYMYa/218/cgroup.controllers" dev="sda1" ino=14579 res=1 errno=0 20:58:39 executing program 3: r0 = fork() waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)) tgkill(r0, r0, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 618.230112][ T36] audit: type=1804 audit(1616533119.873:334): pid=824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir741120342/syzkaller.IlD26J/361/cgroup.controllers" dev="sda1" ino=14610 res=1 errno=0 20:58:40 executing program 1: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fa64eebe6c2ce220dc11991c62f73b1cd0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe28b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a00100000000000000c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab68a0eafdcd91eb15ac9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b44e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7ec1b803c9e8095e02985f28e678f664226fa2abc9fb7df1c477edc101436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6c4fa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e639f8a11b0f73f20c82b942cc8b1a720d7f2253fa2e56a8f9de70703aa99c608c1e3bcec102f15a117be5ad4ad73af9964bee036c2e260027b5ffb643867c9c709566cca042652013a6eaae0d4e67b8070520de85bb8a56ded76eb07215196dc7b376243fdd181b34ccee1334a4091823c55af3beacc319c387a70678847cb2635801ca7ce0693767491eea6c056438198497e8e6618b2d32b7b80bcdec0c0288f53d598584821e2c4e2ccbd4ac856a5914a88b08f81b8359a762e2f118cc42d1957dd6d7b873c8f462f03aba7f5cc50b31f2952c61d041fea316522e491139a5067cd86753c742ca6da266441a17e7430f4e1869dfed7bb1f93ab286de75c72e8deaf52d66d33869ce1ac15ca5b48e3a6307b8760eaa44ba"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) 20:58:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14008800) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:58:40 executing program 1: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) [ 618.438029][ T5] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 618.687931][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 618.828161][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 618.837187][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.847651][ T5] usb 6-1: config 0 descriptor?? [ 619.091931][ T9725] usb 6-1: USB disconnect, device number 25 20:58:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x2c, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000a9e8f1206d04c7089d6a0000000109021a0001000000000904000000ff0100000824", @ANYRES16=r0, @ANYRES32], 0x0) 20:58:41 executing program 3: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fa64eebe6c2ce220dc11991c62f73b1cd0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe28b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a00100000000000000c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab68a0eafdcd91eb15ac9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b44e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7ec1b803c9e8095e02985f28e678f664226fa2abc9fb7df1c477edc101436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6c4fa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e639f8a11b0f73f20c82b942cc8b1a720d7f2253fa2e56a8f9de70703aa99c608c1e3bcec102f15a117be5ad4ad73af9964bee036c2e260027b5ffb643867c9c709566cca042652013a6eaae0d4e67b8070520de85bb8a56ded76eb07215196dc7b376243fdd181b34ccee1334a4091823c55af3beacc319c387a70678847cb2635801ca7ce0693767491eea6c056438198497e8e6618b2d32b7b80bcdec0c0288f53d598584821e2c4e2ccbd4ac856a5914a88b08f81b8359a762e2f118cc42d1957dd6d7b873c8f462f03aba7f5cc50b31f2952c61d041fea316522e491139a5067cd86753c742ca6da266441a17e7430f4e1869dfed7bb1f93ab286de75c72e8deaf52d66d33869ce1ac15ca5b48e3a6307b8760eaa44ba"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) 20:58:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14008800) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:58:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 20:58:41 executing program 1: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fa64eebe6c2ce220dc11991c62f73b1cd0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe28b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a00100000000000000c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab68a0eafdcd91eb15ac9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b44e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7ec1b803c9e8095e02985f28e678f664226fa2abc9fb7df1c477edc101436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6c4fa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e639f8a11b0f73f20c82b942cc8b1a720d7f2253fa2e56a8f9de70703aa99c608c1e3bcec102f15a117be5ad4ad73af9964bee036c2e260027b5ffb643867c9c709566cca042652013a6eaae0d4e67b8070520de85bb8a56ded76eb07215196dc7b376243fdd181b34ccee1334a4091823c55af3beacc319c387a70678847cb2635801ca7ce0693767491eea6c056438198497e8e6618b2d32b7b80bcdec0c0288f53d598584821e2c4e2ccbd4ac856a5914a88b08f81b8359a762e2f118cc42d1957dd6d7b873c8f462f03aba7f5cc50b31f2952c61d041fea316522e491139a5067cd86753c742ca6da266441a17e7430f4e1869dfed7bb1f93ab286de75c72e8deaf52d66d33869ce1ac15ca5b48e3a6307b8760eaa44ba"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) 20:58:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0xa4}}, 0x0) 20:58:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14008800) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:58:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0xa4}}, 0x0) 20:58:41 executing program 3: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) 20:58:41 executing program 1: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) 20:58:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0xa4}}, 0x0) 20:58:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 619.738616][ T36] audit: type=1804 audit(1616533121.423:335): pid=880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir741120342/syzkaller.IlD26J/362/cgroup.controllers" dev="sda1" ino=14568 res=1 errno=0 [ 620.047804][ T5] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 620.287797][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 620.407972][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=08c7, bcdDevice=6a.9d [ 620.417049][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.428680][ T5] usb 6-1: config 0 descriptor?? [ 620.671701][ T9703] usb 6-1: USB disconnect, device number 26 20:58:42 executing program 3: unshare(0x20000400) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) recvmsg$kcm(r0, 0x0, 0x0) 20:58:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0xa4}}, 0x0) 20:58:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:58:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:58:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="f0", 0x1) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x20) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:58:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x6, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 20:58:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:58:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:58:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 621.298744][ T927] "syz-executor.5" (927) uses obsolete ecb(arc4) skcipher 20:58:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x6, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 20:58:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:58:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:58:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x6, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 20:58:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="f0", 0x1) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x20) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 621.461513][ T36] audit: type=1800 audit(1616533123.143:336): pid=947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="sda1" ino=14591 res=0 errno=0 20:58:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x6, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 20:58:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 621.621358][ T967] "syz-executor.5" (967) uses obsolete ecb(arc4) skcipher 20:58:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x800}, {}], 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 20:58:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x210001, 0x0) pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 20:58:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006b00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x48}], 0x1, 0x0) 20:58:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="f0", 0x1) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x20) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:58:43 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x210001, 0x0) pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 20:58:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x28}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:58:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006b00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x48}], 0x1, 0x0) 20:58:43 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 20:58:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x800}, {}], 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 20:58:43 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x210001, 0x0) pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 20:58:43 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 621.890550][ T1004] "syz-executor.5" (1004) uses obsolete ecb(arc4) skcipher 20:58:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006b00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x48}], 0x1, 0x0) 20:58:43 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x210001, 0x0) pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 20:58:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x800}, {}], 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) [ 621.953183][ T1011] loop4: detected capacity change from 0 to 8 [ 621.983822][ T1011] SQUASHFS error: zlib decompression failed, data probably corrupt 20:58:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="f0", 0x1) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x20) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 20:58:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006b00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="ef", 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x48}], 0x1, 0x0) [ 622.043337][ T1011] SQUASHFS error: Failed to read block 0x1bf: -5 [ 622.081143][ T1011] SQUASHFS error: Unable to read metadata cache entry [1bd] 20:58:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:58:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x800}, {}], 0x2, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 20:58:43 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) [ 622.149220][ T1032] "syz-executor.5" (1032) uses obsolete ecb(arc4) skcipher 20:58:43 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 20:58:43 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:58:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x5, 0x4) [ 622.297657][ T35] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 622.319069][ T1050] loop4: detected capacity change from 0 to 8 [ 622.356293][ T1050] SQUASHFS error: zlib decompression failed, data probably corrupt [ 622.377495][ T1050] SQUASHFS error: Failed to read block 0x1bf: -5 [ 622.405281][ T1050] SQUASHFS error: Unable to read metadata cache entry [1bd] [ 622.677817][ T35] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 622.686954][ T35] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.696614][ T35] usb 1-1: config 0 descriptor?? [ 622.957622][ T35] smscufx: Failed to read register index 0x00003000 [ 622.964244][ T35] smscufx: error -71 reading 0x3000 register from device [ 622.964277][ T35] smscufx: probe of 1-1:0.0 failed with error -71 [ 622.981016][ T35] usb 1-1: USB disconnect, device number 22 [ 623.707608][ T5] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 624.068503][ T5] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 624.077737][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.086268][ T5] usb 1-1: config 0 descriptor?? 20:58:46 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:58:46 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 20:58:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:58:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x5, 0x4) 20:58:46 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 20:58:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16d, 0x16d, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x18c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 624.359662][ T5] smscufx: Failed to read register index 0x00003000 [ 624.367931][ T5] smscufx: error -71 reading 0x3000 register from device [ 624.367966][ T5] smscufx: probe of 1-1:0.0 failed with error -71 20:58:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16d, 0x16d, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x18c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 624.400605][ T1096] loop4: detected capacity change from 0 to 8 [ 624.417056][ T5] usb 1-1: USB disconnect, device number 23 20:58:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x5, 0x4) 20:58:46 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 20:58:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:58:46 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) [ 624.478455][ T1096] SQUASHFS error: zlib decompression failed, data probably corrupt [ 624.501998][ T1096] SQUASHFS error: Failed to read block 0x1bf: -5 [ 624.510702][ T1096] SQUASHFS error: Unable to read metadata cache entry [1bd] 20:58:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x5, 0x4) [ 624.641275][ T1126] loop4: detected capacity change from 0 to 8 [ 624.676941][ T1126] SQUASHFS error: zlib decompression failed, data probably corrupt [ 624.685042][ T1126] SQUASHFS error: Failed to read block 0x1bf: -5 [ 624.694784][ T1126] SQUASHFS error: Unable to read metadata cache entry [1bd] [ 624.777421][ T5] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 625.137458][ T5] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 625.146496][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.155506][ T5] usb 1-1: config 0 descriptor?? [ 625.417398][ T5] smscufx: Failed to read register index 0x00003000 [ 625.423995][ T5] smscufx: error -71 reading 0x3000 register from device [ 625.424023][ T5] smscufx: probe of 1-1:0.0 failed with error -71 [ 625.439618][ T5] usb 1-1: USB disconnect, device number 24 20:58:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:58:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:58:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16d, 0x16d, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x18c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:58:47 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x8, {0x9, 0x21, 0x101}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 20:58:47 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x8010aebb, 0x0) 20:58:47 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xe0, 0x10, 0x101, 0x0, 0x0, {{'xts(serpent)\x00'}, [0x5f, 0x5f, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0xe0}}, 0x0) 20:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_HT_CAPABILITY={0x1e}]}, 0x50}}, 0x0) 20:58:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16d, 0x16d, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @restrict, @array, @typedef]}, {0x0, [0x0, 0x0]}}, 0x0, 0x18c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:58:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_HT_CAPABILITY={0x1e}]}, 0x50}}, 0x0) 20:58:47 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x8010aebb, 0x0) 20:58:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 20:58:47 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xe0, 0x10, 0x101, 0x0, 0x0, {{'xts(serpent)\x00'}, [0x5f, 0x5f, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0xe0}}, 0x0) [ 626.208790][ T5] usb 6-1: new full-speed USB device number 27 using dummy_hcd [ 626.267327][ T9725] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 626.567331][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 626.687334][ T9725] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 626.696423][ T9725] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.707802][ T9725] usb 1-1: config 0 descriptor?? [ 626.817290][ T5] usb 6-1: string descriptor 0 read error: -22 [ 626.823551][ T5] usb 6-1: New USB device found, idVendor=056a, idProduct=00d7, bcdDevice= 0.40 [ 626.833305][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 626.880870][ T5] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 626.967277][ T9725] smscufx: Failed to read register index 0x00003000 [ 626.973877][ T9725] smscufx: error -71 reading 0x3000 register from device [ 626.973914][ T9725] smscufx: probe of 1-1:0.0 failed with error -71 [ 626.990028][ T9725] usb 1-1: USB disconnect, device number 25 [ 627.078748][ T5] usb 6-1: USB disconnect, device number 27 20:58:49 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:58:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_HT_CAPABILITY={0x1e}]}, 0x50}}, 0x0) 20:58:49 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x8010aebb, 0x0) [ 627.787212][ T35] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 627.847218][ T9725] usb 6-1: new full-speed USB device number 28 using dummy_hcd [ 628.147454][ T35] usb 1-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 628.156483][ T35] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.166544][ T35] usb 1-1: config 0 descriptor?? [ 628.207224][ T9725] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 628.417212][ T35] smscufx: Failed to read register index 0x00003000 [ 628.424014][ T35] smscufx: error -71 reading 0x3000 register from device [ 628.424087][ T35] smscufx: probe of 1-1:0.0 failed with error -71 [ 628.440033][ T35] usb 1-1: USB disconnect, device number 26 [ 628.458423][ T9725] usb 6-1: string descriptor 0 read error: -22 [ 628.464655][ T9725] usb 6-1: New USB device found, idVendor=056a, idProduct=00d7, bcdDevice= 0.40 [ 628.473904][ T9725] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 628.519223][ T9725] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 20:58:50 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42, 0x0, 0x2}}, 0x80) 20:58:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xe0, 0x10, 0x101, 0x0, 0x0, {{'xts(serpent)\x00'}, [0x5f, 0x5f, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0xe0}}, 0x0) 20:58:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 20:58:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_HT_CAPABILITY={0x1e}]}, 0x50}}, 0x0) 20:58:50 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x8010aebb, 0x0) [ 628.727271][ T35] usb 6-1: USB disconnect, device number 28 20:58:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 20:58:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x5000000) 20:58:50 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42, 0x0, 0x2}}, 0x80) 20:58:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@alg={0xe0, 0x10, 0x101, 0x0, 0x0, {{'xts(serpent)\x00'}, [0x5f, 0x5f, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0xe0}}, 0x0) 20:58:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 20:58:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 20:58:50 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42, 0x0, 0x2}}, 0x80) 20:58:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x5000000) 20:58:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 20:58:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 20:58:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 20:58:50 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 20:58:50 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42, 0x0, 0x2}}, 0x80) 20:58:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 20:58:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x5000000) 20:58:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:50 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 20:58:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 20:58:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:51 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 20:58:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 20:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000031003deb0000000020f0ffbfff000000600001005c0001000b0001"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:58:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x5000000) 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:51 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)={0x6}) [ 629.562532][ T1352] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:51 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3400e0", 0x46, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}}}}}}}, 0x0) 20:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 20:58:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000031003deb0000000020f0ffbfff000000600001005c0001000b0001"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 629.700144][ T1366] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 629.732153][ T1366] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 629.780436][ T1370] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000031003deb0000000020f0ffbfff000000600001005c0001000b0001"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x48, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) 20:58:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)={0x6}) 20:58:51 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3400e0", 0x46, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}}}}}}}, 0x0) 20:58:51 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) 20:58:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 20:58:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)={0x6}) [ 629.945981][ T1381] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 629.959961][ T1379] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x48, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) 20:58:51 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3400e0", 0x46, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}}}}}}}, 0x0) 20:58:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 20:58:51 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) 20:58:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)={0x6}) 20:58:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000031003deb0000000020f0ffbfff000000600001005c0001000b0001"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x48, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) 20:58:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 630.111748][ T1400] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 20:58:51 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3400e0", 0x46, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}}}}}}}, 0x0) 20:58:51 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) 20:58:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 630.190461][ T1410] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 20:58:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)={0x48, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) 20:58:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 20:58:52 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) [ 630.287054][ T1420] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 20:58:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x21, 0x0) 20:58:52 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = eventfd(0x0) dup2(r3, r0) 20:58:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 20:58:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 20:58:52 executing program 0: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 20:58:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x21, 0x0) 20:58:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 20:58:52 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = eventfd(0x0) dup2(r3, r0) 20:58:52 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:58:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 20:58:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 20:58:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x21, 0x0) 20:58:52 executing program 0: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 20:58:52 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = eventfd(0x0) dup2(r3, r0) 20:58:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x21, 0x0) 20:58:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x3231564e}}) 20:58:52 executing program 0: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 20:58:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 20:58:53 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = eventfd(0x0) dup2(r3, r0) 20:58:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:58:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:58:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000540)=[{0x34, 0x0, 0x0, 0xfffffffd}]}) 20:58:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 20:58:53 executing program 0: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 20:58:53 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010002000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="01000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0095af6e750000000000000000000000000000000c000000a6f45e89981842b71e2786faa1f12585052ffd0a6eeb2e24ab707d2a109ad090ca8f318ee6590d92802b6af4e22d3070533281279d4ce3a0a13bc8b6b0fb31e69f42603017d32e6ff5e7a338cb53a40ac69018afa5ed5c83c4084532a07ab1182505ffacb6a6001bd307466ca92e5b743ddf455aa450e2415961b249da6695b8e84e959ef6"], 0x200001c8}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x410) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x80800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101004, 0x0) readlinkat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000700)=""/146, 0x92) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/90, 0x5a}, {0x0}, {&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/202, 0xca}], 0x4, 0x7, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) 20:58:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000540)=[{0x34, 0x0, 0x0, 0xfffffffd}]}) 20:58:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000440)=""/229, 0x3a, 0xe5, 0x80001}, 0x20) [ 632.157026][ T36] audit: type=1804 audit(1616533133.844:337): pid=1500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir032686508/syzkaller.kCmH07/197/cgroup.controllers" dev="sda1" ino=14656 res=1 errno=0 20:58:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000540)=[{0x34, 0x0, 0x0, 0xfffffffd}]}) 20:58:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000440)=""/229, 0x3a, 0xe5, 0x80001}, 0x20) 20:58:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:58:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000540)=[{0x34, 0x0, 0x0, 0xfffffffd}]}) [ 632.644219][ T36] audit: type=1804 audit(1616533134.324:338): pid=1509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077579290/syzkaller.6RgCMV/656/bus" dev="sda1" ino=14654 res=1 errno=0 [ 632.906644][ T36] audit: type=1804 audit(1616533134.584:339): pid=1506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077579290/syzkaller.6RgCMV/656/bus" dev="sda1" ino=14654 res=1 errno=0 [ 632.932703][ C1] ------------[ cut here ]------------ [ 632.932710][ C1] WARNING: CPU: 1 PID: 36 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x209/0x210 [ 632.932732][ C1] Modules linked in: [ 632.932737][ C1] CPU: 1 PID: 36 Comm: kauditd Not tainted 5.12.0-rc4-syzkaller #0 [ 632.932748][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.932754][ C1] RIP: 0010:vkms_vblank_simulate+0x209/0x210 [ 632.932766][ C1] Code: 00 00 00 48 c7 c6 60 5a 92 86 31 c0 e8 20 43 f7 ff b8 01 00 00 00 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 f7 ef 5a fe <0f> 0b e9 5d fe ff ff 55 41 57 41 56 41 55 41 54 53 48 83 ec 28 48 [ 632.932776][ C1] RSP: 0018:ffffc90000d18e18 EFLAGS: 00010046 [ 632.932790][ C1] RAX: ffffffff82eb4269 RBX: 0000000000000002 RCX: ffff888100cdf000 [ 632.932797][ C1] RDX: 0000000000010001 RSI: 0000000000000002 RDI: 0000000000000001 [ 632.932803][ C1] RBP: ffff88813bd1da40 R08: ffffffff82eb40be R09: 0001888141e5b4bf [ 632.932809][ C1] R10: 0001ffffffffffff R11: 00000000fffffffe R12: ffff88813bd1da58 [ 632.932815][ C1] R13: ffff88813bd1da40 R14: ffff888141e5a628 R15: 0000000000fe4c00 [ 632.932822][ C1] FS: 0000000000000000(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 632.932830][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 632.932837][ C1] CR2: 0000001b3062a000 CR3: 000000010a798000 CR4: 00000000001506e0 [ 632.932851][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 632.932857][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 632.932863][ C1] Call Trace: [ 632.932867][ C1] [ 632.932871][ C1] ? vkms_get_vblank_timestamp+0x100/0x100 [ 632.932899][ C1] __run_hrtimer+0x163/0x460 [ 632.932912][ C1] hrtimer_interrupt+0x380/0xaf0 20:58:54 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:58:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000440)=""/229, 0x3a, 0xe5, 0x80001}, 0x20) 20:58:54 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:58:54 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010002000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="01000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0095af6e750000000000000000000000000000000c000000a6f45e89981842b71e2786faa1f12585052ffd0a6eeb2e24ab707d2a109ad090ca8f318ee6590d92802b6af4e22d3070533281279d4ce3a0a13bc8b6b0fb31e69f42603017d32e6ff5e7a338cb53a40ac69018afa5ed5c83c4084532a07ab1182505ffacb6a6001bd307466ca92e5b743ddf455aa450e2415961b249da6695b8e84e959ef6"], 0x200001c8}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x410) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x80800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101004, 0x0) readlinkat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000700)=""/146, 0x92) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/90, 0x5a}, {0x0}, {&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/202, 0xca}], 0x4, 0x7, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) [ 632.932924][ C1] __sysvec_apic_timer_interrupt+0x6f/0x200 [ 632.932938][ C1] sysvec_apic_timer_interrupt+0x69/0x80 [ 632.932951][ C1] [ 632.932954][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 632.932987][ C1] RIP: 0010:console_unlock+0x8c9/0xb20 [ 632.933000][ C1] Code: fd 53 0e 00 48 81 e3 00 02 00 00 75 14 e8 3f 4f 0e 00 eb 13 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 e8 2b 4f 0e 00 fb 44 89 f0 <0a> 44 24 0f a8 01 74 1f 41 0f b6 de e8 16 4f 0e 00 85 db 74 26 e9 [ 632.933009][ C1] RSP: 0018:ffffc90000d6fc10 EFLAGS: 00000293 [ 632.933016][ C1] RAX: 0000000000000000 RBX: 0000000000000200 RCX: ffff888100cdf000 [ 632.933022][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 632.933028][ C1] RBP: ffffc90000d6fd10 R08: ffffffff8137e313 R09: 0001ffff8766677f [ 632.933034][ C1] R10: 0001ffffffffffff R11: 0000000000000000 R12: ffffffff8793aa68 [ 632.933040][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 632.933046][ C1] ? console_unlock+0x8a3/0xb20 [ 632.933078][ C1] ? down_trylock+0x3a/0x50 [ 632.933100][ C1] ? __printk_safe_exit+0x5/0x10 [ 632.933112][ C1] vprintk_emit+0x131/0x3e0 [ 632.933123][ C1] vprintk_default+0x22/0x30 [ 632.933133][ C1] vprintk_func+0x11b/0x120 [ 632.933146][ C1] printk+0x62/0x82 [ 632.933156][ C1] kauditd_hold_skb+0x12d/0x140 [ 632.933169][ C1] ? kauditd_send_queue+0x290/0x290 [ 632.933180][ C1] ? auditd_conn_free+0xb0/0xb0 [ 632.933191][ C1] kauditd_send_queue+0x68/0x290 [ 632.933222][ C1] ? __rcu_read_unlock+0x5c/0x250 [ 632.933234][ C1] kauditd_thread+0x3cd/0x6d0 [ 632.933245][ C1] ? init_wait_entry+0x30/0x30 [ 632.933258][ C1] ? audit_log+0xc0/0xc0 [ 632.933268][ C1] kthread+0x20b/0x230 [ 632.933288][ C1] ? audit_log+0xc0/0xc0 [ 632.933298][ C1] ? kthread_blkcg+0x80/0x80 [ 632.933309][ C1] ret_from_fork+0x1f/0x30 [ 632.933321][ C1] ---[ end trace b0f007d66b3b7fac ]--- [ 633.149452][ C1] ------------[ cut here ]------------ [ 633.149458][ C1] WARNING: CPU: 1 PID: 36 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x209/0x210 [ 633.149479][ C1] Modules linked in: [ 633.149484][ C1] CPU: 1 PID: 36 Comm: kauditd Tainted: G W 5.12.0-rc4-syzkaller #0 [ 633.149495][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 633.149504][ C1] RIP: 0010:vkms_vblank_simulate+0x209/0x210 [ 633.149520][ C1] Code: 00 00 00 48 c7 c6 60 5a 92 86 31 c0 e8 20 43 f7 ff b8 01 00 00 00 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 f7 ef 5a fe <0f> 0b e9 5d fe ff ff 55 41 57 41 56 41 55 41 54 53 48 83 ec 28 48 [ 633.149529][ C1] RSP: 0018:ffffc90000d18e18 EFLAGS: 00010046 [ 633.149546][ C1] RAX: ffffffff82eb4269 RBX: 0000000000000002 RCX: ffff888100cdf000 [ 633.149552][ C1] RDX: 0000000000010001 RSI: 0000000000000002 RDI: 0000000000000001 [ 633.149558][ C1] RBP: ffff88813bd1da40 R08: ffffffff82eb40be R09: 0001888141e5b4bf [ 633.149565][ C1] R10: 0001ffffffffffff R11: ffffc90000d18ff8 R12: ffff88813bd1da58 [ 633.149571][ C1] R13: ffff88813bd1da40 R14: ffff888141e5a628 R15: 0000000000fe4c00 [ 633.149577][ C1] FS: 0000000000000000(0000) GS:ffff88813bd00000(0000) knlGS:0000000000000000 [ 633.149597][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 633.149604][ C1] CR2: 0000001b3062a000 CR3: 000000010a798000 CR4: 00000000001506e0 [ 633.149612][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 633.149618][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 633.149625][ C1] Call Trace: [ 633.149628][ C1] [ 633.149633][ C1] ? vkms_get_vblank_timestamp+0x100/0x100 [ 633.149644][ C1] __run_hrtimer+0x163/0x460 20:58:55 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 633.149655][ C1] ? clockevents_program_event+0x195/0x1e0 [ 633.149666][ C1] hrtimer_interrupt+0x380/0xaf0 [ 633.149691][ C1] __sysvec_apic_timer_interrupt+0x6f/0x200 [ 633.149705][ C1] sysvec_apic_timer_interrupt+0x69/0x80 [ 633.149718][ C1] [ 633.149721][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 633.149735][ C1] RIP: 0010:console_unlock+0x8c9/0xb20 [ 633.149747][ C1] Code: fd 53 0e 00 48 81 e3 00 02 00 00 75 14 e8 3f 4f 0e 00 eb 13 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 e8 2b 4f 0e 00 fb 44 89 f0 <0a> 44 24 0f a8 01 74 1f 41 0f b6 de e8 16 4f 0e 00 85 db 74 26 e9 [ 633.149767][ C1] RSP: 0018:ffffc90000d6fc10 EFLAGS: 00000293 [ 633.149774][ C1] RAX: 0000000000000000 RBX: 0000000000000200 RCX: ffff888100cdf000 [ 633.149780][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 633.149786][ C1] RBP: ffffc90000d6fd10 R08: ffffffff8137e313 R09: 0001ffff8766677f [ 633.149792][ C1] R10: 0001ffffffffffff R11: 0000000000000000 R12: ffffffff8793aa68 [ 633.149798][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 633.149805][ C1] ? console_unlock+0x8a3/0xb20 [ 633.149819][ C1] ? down_trylock+0x3a/0x50 [ 633.149847][ C1] ? __printk_safe_exit+0x5/0x10 [ 633.149859][ C1] vprintk_emit+0x131/0x3e0 [ 633.149877][ C1] vprintk_default+0x22/0x30 [ 633.149887][ C1] vprintk_func+0x11b/0x120 [ 633.149899][ C1] printk+0x62/0x82 [ 633.149909][ C1] kauditd_hold_skb+0x12d/0x140 [ 633.149936][ C1] ? kauditd_send_queue+0x290/0x290 [ 633.149947][ C1] ? auditd_conn_free+0xb0/0xb0 [ 633.149964][ C1] kauditd_send_queue+0x68/0x290 [ 633.149983][ C1] ? __rcu_read_unlock+0x5c/0x250 [ 633.150011][ C1] kauditd_thread+0x3cd/0x6d0 [ 633.150022][ C1] ? init_wait_entry+0x30/0x30 [ 633.150045][ C1] ? audit_log+0xc0/0xc0 [ 633.150055][ C1] kthread+0x20b/0x230 [ 633.150086][ C1] ? audit_log+0xc0/0xc0 [ 633.150103][ C1] ? kthread_blkcg+0x80/0x80 [ 633.150137][ C1] ret_from_fork+0x1f/0x30 [ 633.150155][ C1] ---[ end trace b0f007d66b3b7fad ]--- 20:58:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict]}}, &(0x7f0000000440)=""/229, 0x3a, 0xe5, 0x80001}, 0x20) [ 633.678280][ T36] audit: type=1800 audit(1616533134.584:340): pid=1506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14654 res=0 errno=0 [ 633.745701][ T36] audit: type=1804 audit(1616533135.424:341): pid=1533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir032686508/syzkaller.kCmH07/198/cgroup.controllers" dev="sda1" ino=14653 res=1 errno=0 20:58:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:58:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:58:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:58:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:58:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) [ 634.251022][ T36] audit: type=1804 audit(1616533135.934:342): pid=1556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077579290/syzkaller.6RgCMV/657/bus" dev="sda1" ino=14655 res=1 errno=0 20:58:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:56 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010002000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="01000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0095af6e750000000000000000000000000000000c000000a6f45e89981842b71e2786faa1f12585052ffd0a6eeb2e24ab707d2a109ad090ca8f318ee6590d92802b6af4e22d3070533281279d4ce3a0a13bc8b6b0fb31e69f42603017d32e6ff5e7a338cb53a40ac69018afa5ed5c83c4084532a07ab1182505ffacb6a6001bd307466ca92e5b743ddf455aa450e2415961b249da6695b8e84e959ef6"], 0x200001c8}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x410) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x80800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101004, 0x0) readlinkat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000700)=""/146, 0x92) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/90, 0x5a}, {0x0}, {&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/202, 0xca}], 0x4, 0x7, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) 20:58:56 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:58:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='workqueue_activate_work\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 20:58:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x10) 20:58:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='workqueue_activate_work\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 20:58:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) [ 634.823245][ T36] audit: type=1804 audit(1616533136.504:343): pid=1580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir032686508/syzkaller.kCmH07/199/cgroup.controllers" dev="sda1" ino=14618 res=1 errno=0 20:58:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) [ 635.221878][ T36] audit: type=1804 audit(1616533136.904:344): pid=1574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077579290/syzkaller.6RgCMV/658/bus" dev="sda1" ino=14693 res=1 errno=0 [ 635.346703][ T36] audit: type=1804 audit(1616533137.024:345): pid=1587 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir866338552/syzkaller.Wm3mPE/303/bus" dev="sda1" ino=14655 res=1 errno=0 20:58:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='workqueue_activate_work\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 20:58:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:57 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010002000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="01000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0095af6e750000000000000000000000000000000c000000a6f45e89981842b71e2786faa1f12585052ffd0a6eeb2e24ab707d2a109ad090ca8f318ee6590d92802b6af4e22d3070533281279d4ce3a0a13bc8b6b0fb31e69f42603017d32e6ff5e7a338cb53a40ac69018afa5ed5c83c4084532a07ab1182505ffacb6a6001bd307466ca92e5b743ddf455aa450e2415961b249da6695b8e84e959ef6"], 0x200001c8}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x410) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x80800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101004, 0x0) readlinkat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000700)=""/146, 0x92) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/90, 0x5a}, {0x0}, {&(0x7f00000009c0)=""/92, 0x5c}, {&(0x7f0000000a40)=""/202, 0xca}], 0x4, 0x7, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) 20:58:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='workqueue_activate_work\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 20:58:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:58:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) 20:58:57 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 20:58:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000015c0)=[{&(0x7f0000000380)=""/243, 0xf3}], 0x1) [ 635.841618][ T36] audit: type=1804 audit(1616533137.524:346): pid=1618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir032686508/syzkaller.kCmH07/200/cgroup.controllers" dev="sda1" ino=14612 res=1 errno=0 20:58:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:58:58 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mremap(&(0x7f00000c1000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f00000df000/0x800000)=nil) 20:58:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 20:58:58 executing program 1: setresuid(0xee00, 0xee00, 0xee00) setresuid(0xffffffffffffffff, 0x0, 0x0) 20:58:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005000000000000001c00040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffff6) 20:58:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 20:58:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:58:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 20:58:58 executing program 1: setresuid(0xee00, 0xee00, 0xee00) setresuid(0xffffffffffffffff, 0x0, 0x0) 20:58:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 20:58:59 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 20:58:59 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mremap(&(0x7f00000c1000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f00000df000/0x800000)=nil) 20:58:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 20:58:59 executing program 1: setresuid(0xee00, 0xee00, 0xee00) setresuid(0xffffffffffffffff, 0x0, 0x0) 20:58:59 executing program 2: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:58:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x208, 0x228, 0x228, 0x208, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@private1, @private0, [], [], 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 20:58:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d78656e2c7665727369f66e3d3970323030302e4c2c6c6f6f73652c6e6f657874656e64"]) 20:58:59 executing program 1: setresuid(0xee00, 0xee00, 0xee00) setresuid(0xffffffffffffffff, 0x0, 0x0) [ 637.586317][ T1709] xt_TCPMSS: Only works on TCP SYN packets [ 637.611764][ T1711] xt_TCPMSS: Only works on TCP SYN packets 20:58:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d78656e2c7665727369f66e3d3970323030302e4c2c6c6f6f73652c6e6f657874656e64"]) [ 637.641294][ T1712] 9pnet: Could not find request transport: xen 20:58:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x208, 0x228, 0x228, 0x208, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@private1, @private0, [], [], 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 20:58:59 executing program 1: r0 = inotify_init1(0x0) unshare(0x4000480) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 20:58:59 executing program 2: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 637.805955][ T1727] xt_TCPMSS: Only works on TCP SYN packets [ 637.818801][ T1728] 9pnet: Could not find request transport: xen 20:58:59 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 20:58:59 executing program 1: r0 = inotify_init1(0x0) unshare(0x4000480) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 20:58:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x208, 0x228, 0x228, 0x208, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@private1, @private0, [], [], 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 20:58:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d78656e2c7665727369f66e3d3970323030302e4c2c6c6f6f73652c6e6f657874656e64"]) 20:58:59 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mremap(&(0x7f00000c1000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f00000df000/0x800000)=nil) 20:58:59 executing program 2: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:58:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x208, 0x228, 0x228, 0x208, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@private1, @private0, [], [], 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 20:58:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d78656e2c7665727369f66e3d3970323030302e4c2c6c6f6f73652c6e6f657874656e64"]) 20:58:59 executing program 1: r0 = inotify_init1(0x0) unshare(0x4000480) fcntl$setown(r0, 0x8, 0xffffffffffffffff) [ 638.035367][ T1740] 9pnet: Could not find request transport: xen [ 638.045766][ T1742] xt_TCPMSS: Only works on TCP SYN packets [ 638.154696][ T1757] 9pnet: Could not find request transport: xen 20:58:59 executing program 5: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:58:59 executing program 1: r0 = inotify_init1(0x0) unshare(0x4000480) fcntl$setown(r0, 0x8, 0xffffffffffffffff) [ 638.198534][ T1759] xt_TCPMSS: Only works on TCP SYN packets 20:58:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, 0x0) 20:59:00 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 20:59:00 executing program 2: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:59:00 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000908000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1000baa) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mremap(&(0x7f00000c1000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f00000df000/0x800000)=nil) 20:59:00 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x73, 0x46, 0x40, 0x61d, 0xc170, 0x7b5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3c, 0xb4, 0x6c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:59:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, 0x0) 20:59:00 executing program 5: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:59:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, 0x0) 20:59:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x61, 0x0, 0x1, 0x5e}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8917, 0x0) [ 638.778136][ T35] usb 2-1: new high-speed USB device number 25 using dummy_hcd 20:59:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000340)=ANY=[], 0x290) 20:59:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x61, 0x0, 0x1, 0x5e}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300010ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:59:00 executing program 5: tkill(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x1, 0x48000) fanotify_mark(r3, 0x1, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:59:00 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0x4c07, 0x0) 20:59:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000340)=ANY=[], 0x290) [ 639.136491][ T35] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=7b.5e [ 639.162248][ T35] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.207856][ T35] usb 2-1: config 0 descriptor?? [ 639.257559][ T35] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 639.466332][ T35] usb 2-1: qt2_setup_urbs - submit read urb failed -8 [ 639.475376][ T35] quatech2: probe of 2-1:0.0 failed with error -8 [ 639.667318][ T5] usb 2-1: USB disconnect, device number 25 [ 640.436230][ T9725] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 640.796445][ T9725] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=7b.5e [ 640.805528][ T9725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.814637][ T9725] usb 2-1: config 0 descriptor?? [ 640.857605][ T9725] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected 20:59:02 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x73, 0x46, 0x40, 0x61d, 0xc170, 0x7b5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3c, 0xb4, 0x6c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:59:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x61, 0x0, 0x1, 0x5e}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000340)=ANY=[], 0x290) 20:59:02 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) 20:59:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300010ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:59:02 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0x4c07, 0x0) 20:59:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x61, 0x0, 0x1, 0x5e}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000340)=ANY=[], 0x290) [ 641.092491][ T9725] usb 2-1: qt2_attach - failed to power on unit: -71 [ 641.099498][ T9725] quatech2: probe of 2-1:0.0 failed with error -71 [ 641.116190][ T9725] usb 2-1: USB disconnect, device number 26 20:59:02 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0x4c07, 0x0) 20:59:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300010ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:59:02 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41dd0f193a14e345c652fbc1626cca2a2ad75806150aeb166a7b28c9abc2c6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110cec4e90a6341965c39e9ef8f6e3968f200e011ea665c4523449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313215b433a8acd715fb4b65888b2f87e00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f260180dd65873d9f87463ad6f7c2e8ee1a39244960b318775bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a02d55740a46792cbf4599646b6c5c2cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd4cac6f45a6922ded2e295fdbc463f747c08f40105869035000000000000000000000000892548f67493b87979e6008b8ad46beccf480000492d6662537b57d43a7491e32e68c3969f77de8b7362b69f89fa5d22fc71d62c80666057514137016d4d6a32f80dcdfaa73d223ee2e811ba4357dd126a5bf300000008810a59310087ae93093531a0a58e99fef18b497a89db9b65944691939ee5d196ec4dde46bc5d4869cd85ddbb15522cc34b826d6b030633518b63"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) 20:59:02 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x6) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 20:59:02 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) [ 641.362648][ T1881] IPVS: ftp: loaded support on port[0] = 21 [ 641.576128][ T9725] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 641.936151][ T9725] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=7b.5e [ 641.945270][ T9725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 641.955999][ T9725] usb 2-1: config 0 descriptor?? [ 641.998897][ T9725] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 642.216115][ T9725] usb 2-1: qt2_setup_urbs - submit read urb failed -8 [ 642.222919][ T9725] quatech2: probe of 2-1:0.0 failed with error -8 [ 642.421323][ T9725] usb 2-1: USB disconnect, device number 27 20:59:04 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x73, 0x46, 0x40, 0x61d, 0xc170, 0x7b5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3c, 0xb4, 0x6c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:59:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300010ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:59:04 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006007, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0x4c07, 0x0) 20:59:04 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x6) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 20:59:04 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) 20:59:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) 20:59:04 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x6) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 20:59:04 executing program 5: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) [ 643.018006][ T1938] IPVS: ftp: loaded support on port[0] = 21 20:59:04 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) 20:59:04 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)='k', 0x1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 20:59:04 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x6) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 20:59:04 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 643.255084][ T1973] IPVS: ftp: loaded support on port[0] = 21 [ 643.327456][ T9725] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 643.686041][ T9725] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=7b.5e [ 643.695082][ T9725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.704046][ T9725] usb 2-1: config 0 descriptor?? [ 643.747533][ T9725] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 643.966002][ T9725] usb 2-1: qt2_setup_urbs - submit read urb failed -8 [ 643.972864][ T9725] quatech2: probe of 2-1:0.0 failed with error -8 [ 644.179196][ T35] usb 2-1: USB disconnect, device number 28 20:59:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 20:59:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:59:06 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x73, 0x46, 0x40, 0x61d, 0xc170, 0x7b5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3c, 0xb4, 0x6c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:59:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) 20:59:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="e8000000000000000101000000020000dd9225593aa4589eceacf1a28f0c24a0986d8f56df8a05ff4250fdd7080c6f23d98dfaa297085a6a63f5608d93bcf986424805d5d657ba8aed7700ba80efb791e91f96a38d5556ae11ff8c14a6f1d8ad6db5f3db50d8a72557dafd22b969e84a3d83220ce3627ed9bcd788c92949212f274c73d0374e87f356f34743976aa34a9e5bc2d9b1fc147cc9ef12e5706bf7797f31b0fb0677404eb091fc728d6f03be652fa05feadad58e8d17403faf10428955bbab2855b20e4f356d64e0bc54c2ce2550573f76958d32ca7792e05e26e000000000000000c800000000000000ff00000006000000049445cedc1f4348981a7d3768a4594fd80577c797a4e510fb78058a457ec69cfbc3e9abc4fa6a855eb9121a2c0bda31dc61a294a764c7a82099e6f641cc673757c88becfb7fc38bf55d22629e5b6b4199d125d747f808a4ea7969cb5128580a208950cb603d5d00a525f66d762fc38610b7909e5f7d7b56c223944e9cde4e59256f161e0848340304a3448325b0bbf10b0dbf51c5b62cdddef031c3dc57da8d5eb59553c1b3ae862e91f04878917332d4a2f4cd00000000b8000000000000000701000004000000113619b538d09e37edf1904d242c875fa62dc64b539ea7532178b4a26c114314f77750f99fb9d588b48bf79230ad164c060574beafd43f66c21bb8b34a1e82d5c5e56e94d46e181a561a2aa847976e218974cdf9673e766d164d1a596a988785f75f9e3452abffb59317ded85ebea1e1d88ceef1c41da883667f0b3b305cd139bc1757ed01da5a6d3f15e0b5cfa78d402bce95d17f0184c80c688035000000000028000000000000000600000001000000c5a4220718e82fdc2a706a5f35f4d5e090ef23a87ff30000480000000000000029000000fbffffff1d49d0f1e93294b7b775d88ae28fa944c676ad92f9187de32a52b1ce74e74a9b26d1b867211aae1c9609b8ce82a8c6a70909c9caeb9904b43c7ea8845c864c7b35ef000000000000780000000000000000000000f7ffffff5f73d3ae723025dc0b8de53d542bc84169f44a83625dc8e630349ddc2a762d5b172145cd1a9dc0a09a1acee121fb85c3461924040a93499ddf62f9739b289bccb4c8c6e872e7aa56d98c4dee4acb5221a1e99548ff1efc013d0627a3a60e7537f52ef80000000000380000000000000004010000060000000a4fc2072e11ccf01645f1cfae19e076a8b7d64bb2c6e9040334a9384b93ca16e70000000000000088000000000000000100000004000000fb9e83ac837367b04fb66a28215c4186ac584e6c0992c0a3a6d55b446abf02dcd1daa125daefbeef07f00d9bca5485a595e5d7c649cfe359b00c5e75848027b9741f90367a01cee704f1acb2d34b47641fefc5dc33f79b48deb381c37fdbd8f171e60e59f30a5ea953f3c2aaf875a1e64362b9033200000010000000000000000901000006000000de8144344c9953ce899a7711d4aaa517743008e3b7db5f074003e5a18186859f774144324d7e594e2e0325790c6952"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) 20:59:06 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 20:59:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 644.790531][ T2042] IPVS: ftp: loaded support on port[0] = 21 [ 644.809882][ T2045] IPVS: ftp: loaded support on port[0] = 21 20:59:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 20:59:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:59:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 645.036795][ T9725] usb 2-1: new high-speed USB device number 29 using dummy_hcd 20:59:06 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) 20:59:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) r0 = open(0x0, 0x177280, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r0], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e", 0x46}, {0x0}, {&(0x7f0000000180)="f3f6e5a24c3acc22fc5f9c5bd8ebdfc0de0f52", 0x13}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7adf4a0ef", 0x79}, {&(0x7f0000000100)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d", 0x45}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884ef130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711967de0000"], 0x98}}], 0x3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) unshare(0x60000000) 20:59:06 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 20:59:06 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 645.203532][ T2110] IPVS: ftp: loaded support on port[0] = 21 [ 645.247627][ T2111] IPVS: ftp: loaded support on port[0] = 21 [ 645.316048][ T8807] Bluetooth: hci2: command 0x0406 tx timeout 20:59:07 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 645.436550][ T9725] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=7b.5e [ 645.454048][ T9725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.473994][ T9725] usb 2-1: config 0 descriptor?? [ 645.517197][ T9725] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 645.725884][ T9725] usb 2-1: qt2_setup_urbs - submit read urb failed -8 [ 645.732718][ T9725] quatech2: probe of 2-1:0.0 failed with error -8 [ 645.948921][ T3791] usb 2-1: USB disconnect, device number 29 20:59:08 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 20:59:08 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1a, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) mremap(&(0x7f00004f1000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 20:59:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:59:08 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 20:59:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 20:59:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:59:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 646.504118][ T2206] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:59:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) [ 646.567736][ T2209] input: syz1 as /devices/virtual/input/input38 20:59:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 646.615150][ T2219] input: syz1 as /devices/virtual/input/input39 [ 646.647770][ T2223] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:59:08 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 20:59:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00', 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x24}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x301}, 0x14}}, 0x0) 20:59:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:59:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 20:59:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000003c0)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) tkill(r1, 0x1000000000016) 20:59:08 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) [ 646.801571][ T2235] input: syz1 as /devices/virtual/input/input40 [ 646.840252][ T2242] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:59:09 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 20:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x24}}, 0x0) 20:59:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:59:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 20:59:09 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 20:59:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000003c0)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) tkill(r1, 0x1000000000016) 20:59:09 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 20:59:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 647.359784][ T2265] input: syz1 as /devices/virtual/input/input41 [ 647.371158][ T2271] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x24}}, 0x0) 20:59:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800000030003dfb00000000000000004000000054000100500001000f00010074756e6e656c5f6b65790000200002801c000200000000200000000000000020000000000000000002"], 0x68}}, 0x0) 20:59:09 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r0, 0x501, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4, 0x17}]}]}, 0x1c}}, 0x0) 20:59:09 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@check_strict='check=strict'}]}) statx(r0, &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x8ac2, 0x0) [ 647.458034][ T2283] input: syz1 as /devices/virtual/input/input42 [ 647.517732][ T2292] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 647.529242][ T2292] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 647.559056][ T2296] loop1: detected capacity change from 0 to 270 20:59:09 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@check_strict='check=strict'}]}) statx(r0, &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x8ac2, 0x0) 20:59:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x24}}, 0x0) 20:59:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800000030003dfb00000000000000004000000054000100500001000f00010074756e6e656c5f6b65790000200002801c000200000000200000000000000020000000000000000002"], 0x68}}, 0x0) 20:59:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000003c0)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) tkill(r1, 0x1000000000016) 20:59:09 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r0, 0x501, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4, 0x17}]}]}, 0x1c}}, 0x0) 20:59:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 20:59:09 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r0, 0x501, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4, 0x17}]}]}, 0x1c}}, 0x0) 20:59:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800000030003dfb00000000000000004000000054000100500001000f00010074756e6e656c5f6b65790000200002801c000200000000200000000000000020000000000000000002"], 0x68}}, 0x0) [ 648.272029][ T2315] loop1: detected capacity change from 0 to 270 [ 648.278034][ T2320] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.295760][ T2320] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:10 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@check_strict='check=strict'}]}) statx(r0, &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x8ac2, 0x0) 20:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x24, r1, 0x111, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}]}, 0x24}}, 0x0) 20:59:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000170000009500000000000000e2f28a11945830f1ec36c6a7008000004fc4ced9c0d259ddf588b91e4c90c54892755e4755ebb72db8c60e2ae8676fa700380800c2ba109e637166fc79a5fa07a461fa105183d0d96e9b1d965b7237b9d636d694841dc063e24606576640f4179ee049e3cdf6ff6d5ac49162a1a436b89323f51d0d3b37d08fc57bf0924e7d2071f17fb2d867a6d3b13e57283fc384a32f0b81545c43c15ad36e5191965352f38b4e2f26e940108c29d4032e7f7a32ea3e7b67e23b825cd58d9cd5d0c8ce41ae8df778164ae5146d2da16f262f2986458a4940f7b10169e556be69f7d4f1bab7f21435bb0de48c12a93dade69af0e0eea8b19081e7419f736e43922f33957d70551c747ab722468948ba8934de0a25e8d9bbc1c3afa8886decbe802a8a030000409920dc6f6c9db66862300e0b97000000007be98de5eb47c579f3d1082a5b598667a1b545fdf6306f02c1cfda38c3588ae0dba06355b97234aac346c9b771a9448c654f7bcc3399b342ad60a185baece1d8c04d1791c938bde7411513b759bf81444b351f62243625b8fc5d1d0cd397da31b0d2bf41a1ac0ccc854921b265b801ad8cdf4410e757a049382abbe7b9a5fa239af6582c0a659cacdb57d416f60a050000000000000000000000000000000006000000000000ae06b4b5784a7c06935389267853c1280694e56161bf3708b527ecfc89f86048560cadc00bcbe92b3b95934977d92568dbc63acda956fb9b50a1c3165a147ab71409ca5adc6b54d4be8cb19d9a42f7437b4589972422f1471724c1b987e608c9e1158798a6c0be55718679838801a1c37a37f4a27d411e137778cb5cea49585e69069e7aa9aebb892a1ca24eee948fd75bfa7e18ba4cdcf170ef58013880bcf6829eae3e8a4ece4b77452ca800000080f198c4a2e952bce69e7cbeaad4404895200e0b395a343d79d83457af28639749dbd7d2e91bca942ceea86605ec758be775cc6c000000000000000000000000000000000000000000000000000000000000c73c74fd4d303221264aad8e035c4fa5d5b3024a61f312fd28df71412d74c63b6beb2d63010c1570fa8235daf6c3683626ebab3e356a89540f12c196532e99897fb20733db867f98d462ee04e58902f8a155db7f4f116e4ef6a79f08000000ae1fd637b6a4cabe84905c794f48dd5e621733e37f6fea903e25ca7125ed19f0a6d9d2fe951feebceb319a8952fb4a3b730f1ab9ae04d2e1001e58b53400007aa1f5476a8a8a7f99e711b94384c9033a4014b8c416a58aa8e75fdb34279d21046564e7f02ecea4ae948c240da1df62640253e9ee06a3d831070000000000000035758843f5d1d8f6dc42923fbfd232281ef36047556be0030000000000000096b5ee53644ab7dcc5c322c05f5feb55214c9c34cc166156027f8565a7fbefeb8d3de8c572d6da9dff6039e938cd7a7483fec4b5a3cb89031eb3244e5f926b51f9a1fdeb5c282ccc68c5ef90fe732bc1374ca6ec30f72c80b988f4323b5922c36072625a0f3704ed60dee6fa8929f28b225cc42f8b1fbc43599aa6d50ab98111f00000000000000000000000000000000000152a25235f8044be6e6c93a4a58fb9c3df8014b729187c33f5e2ac2e36b7e824735d06c20b17a2e19d15b1991ccf9a7e6ac3ffc69222316be6c123afd32a48e9b9b391ecf2710f6aca6089202971823a63000000efd5df6371e0507a1d0a1d11e185c4af9c4d86aaa3015476822a0ca909d2205cee9f9e6a96276708ae9d98e2a93b89f37d26b2b660f9c3544000c434c9fe12a21dcdce975aede4658a725d698aebd6674534022128eb47b9a7886819eb4c82385c28a54991c061e44fb519e5d24155665bc7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 20:59:10 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r0, 0x501, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4, 0x17}]}]}, 0x1c}}, 0x0) 20:59:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6800000030003dfb00000000000000004000000054000100500001000f00010074756e6e656c5f6b65790000200002801c000200000000200000000000000020000000000000000002"], 0x68}}, 0x0) [ 648.414986][ T2333] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.427721][ T2333] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000023c0)={0x30, r1, 0xc8ee5c5448fb7539, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1d}]}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x30}}, 0x0) 20:59:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 20:59:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000003c0)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) tkill(r1, 0x1000000000016) [ 648.502351][ T2344] loop1: detected capacity change from 0 to 270 [ 648.533926][ T2347] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x8, 0x0) 20:59:10 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@check_strict='check=strict'}]}) statx(r0, &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x8ac2, 0x0) [ 648.577113][ T2347] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 20:59:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 20:59:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 20:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000023c0)={0x30, r1, 0xc8ee5c5448fb7539, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1d}]}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x30}}, 0x0) 20:59:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x8, 0x0) 20:59:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 648.758363][ T2371] loop1: detected capacity change from 0 to 270 20:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000023c0)={0x30, r1, 0xc8ee5c5448fb7539, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1d}]}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x30}}, 0x0) 20:59:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x8, 0x0) 20:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x4}]}}}]}, 0x3c}}, 0x0) 20:59:10 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x101}, {&(0x7f0000000200)="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", 0x1e2}]) [ 648.843512][ T2379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:59:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:59:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000023c0)={0x30, r1, 0xc8ee5c5448fb7539, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x1d}]}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x30}}, 0x0) [ 648.927241][ T2387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x4}]}}}]}, 0x3c}}, 0x0) [ 649.003438][ T2397] loop1: detected capacity change from 0 to 1 [ 649.025786][ T2397] Dev loop1: unable to read RDB block 1 [ 649.025806][ T2397] loop1: AHDI p2 p3 20:59:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x8, 0x0) [ 649.025811][ T2397] loop1: partition table partially beyond EOD, truncated [ 649.025914][ T2397] loop1: p2 start 1413590890 is beyond EOD, truncated [ 649.092574][ T2397] loop1: detected capacity change from 0 to 1 [ 649.129433][ T2397] Dev loop1: unable to read RDB block 1 [ 649.129453][ T2397] loop1: AHDI p2 p3 [ 649.129458][ T2397] loop1: partition table partially beyond EOD, truncated [ 649.129555][ T2397] loop1: p2 start 1413590890 is beyond EOD, truncated 20:59:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "1dfafe688ead9eeff6bc2e4bbc461657915a680073d61c8163c4933f4fb4dfd3aff9f6495275e06887cea79e3594bb8b8ed1df2baef4c6ede55a2c60ab7b1f6aedab9d4c4b1a12cb543c7b4ea359caf9c2425272cd074224b6ee72a69b85c4d35654d42785f5c7f75340b7880fed7094ef417e15369e3faf1ecc4c238f7e5df31e741a9fb5382f1a982c3dc9db1378379688e9978011bb3132a14785e03cd0952be260e3aa346616980f855a7b0660a7928fec045b500046e0a5fc2c193a4c4d8ae6e85209c6cc207360a27406585dd74a506cbebe50ce89eb44a06ed911780b42fe00d674da92bc1d01f7e7b0ac0dc655d559726ac6df6a5c881d17fba4e3b6a61dabe151feb4b9603dc68b49ecae31aa872a57f42379287a08f95c5239fa41fb0f7683d4f6888788df1e4a1c1bb24114fd9a58933a89dec5396c63647161283dcb1e68dfab3b5d98bf566add7aa822d739e1fc6d5dbc8c43f2071c70e3dabfa10faa5b283c92db38b1e484a88c40a763fae5e4d70c3274b945fc206a935e73d1f061b79098221544e39aac2ad972ac4838690236f83080aacfe2332ac769afa8e1ef2da0ea1629889c17447abe74881422b334eed89b59bfcb046043a032b2865676321d2790095b80b48b9201dc4d80c4c100b561d5dec15996ea6351d978073f7cce0607c9e544a2bfce9c15dd6d0d63466fc7f10255a04d8642ebe1e60d0eb42d8c39f56eab416c278695e78be44f4eb190eb4a6a5bdd625dc5115c81f37c5199484575aa1652f7ff2d598f709d48ef7d924552d9813c5a64277ed3823305b1a25e43bee24193f9fbcfbe432862642cf4ac0d8a94ddf0805a2fe5fafec61dd6a270aa0b4cb348713ec463863a6c1a090f1d3145bef5a0ccf03439885fefa059433859b875b94361e331b4251fec45b01b10ac57860770704446274a436057e584b41c48c384bc251d868df5c12cf1fa53bd34e20ecc17fa43b2ca3e91cadde849382ab5cfee997753144db43521f4046cadd15cd6aed5a8a4440aeff5fac19b637639e47c6d0bff2272fedc896f00f0d70cdfc238fc868c289f0a6caa084f6e47f1a42e089b6425a702494c88799cfbb988dc393b4e503e9940c0e23416ca38a1ba56b86addbc80d7631e6e34cb44e80f579813fe965af266d83fd29ab29c49c6f26dd80ef783334115d38b9ad8085f230c2422293ecab011f673a2facf7f0f0e46aac243f51ab70ca41c932ba94d472e96932334c7bb41ce90fd5dc7367c908ce413b9cc47d5bf170c4febca73ec3bb1d772e3963af3afc448a3154d5db86319fabbe7b41fc6c6da22c1d06d1b9939e2f211d8d40777c4428d6968b4623b9c557cfac7be477efc7eeb3e0ae6f4c4c3cc20455c2a89349697bea8ab28071155bbfd46f3721b926f54ce1d7c9b3d322a9d9a6f6964263cee324d39678b3150", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 20:59:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000280)=0x4) 20:59:11 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x101}, {&(0x7f0000000200)="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", 0x1e2}]) 20:59:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x4}]}}}]}, 0x3c}}, 0x0) 20:59:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b5a429b3c73", 0xff8d}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 20:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x4}]}}}]}, 0x3c}}, 0x0) 20:59:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 649.497673][ T2434] loop1: detected capacity change from 0 to 1 20:59:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000280)=0x4) [ 649.545874][ T2434] Dev loop1: unable to read RDB block 1 [ 649.545903][ T2434] loop1: AHDI p2 p3 [ 649.545908][ T2434] loop1: partition table partially beyond EOD, truncated [ 649.545954][ T2434] loop1: p2 start 1413590890 is beyond EOD, truncated [ 649.548891][ T2437] sctp: [Deprecated]: syz-executor.2 (pid 2437) Use of int in maxseg socket option. [ 649.548891][ T2437] Use struct sctp_assoc_value instead 20:59:11 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x101}, {&(0x7f0000000200)="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", 0x1e2}]) 20:59:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000008) listen(r0, 0x0) listen(r0, 0x8001) 20:59:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r4}, 0x0) syz_io_uring_complete(0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r2, r3, &(0x7f0000000680)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x7, 0x0}, 0x7fffffff) io_uring_enter(r1, 0x45f5, 0x0, 0x2, 0x0, 0x0) [ 649.715144][ T2470] loop1: detected capacity change from 0 to 1 [ 649.715352][ T2465] sctp: [Deprecated]: syz-executor.2 (pid 2465) Use of int in maxseg socket option. [ 649.715352][ T2465] Use struct sctp_assoc_value instead [ 649.772641][ T2470] Dev loop1: unable to read RDB block 1 [ 649.772658][ T2470] loop1: AHDI p2 p3 [ 649.772664][ T2470] loop1: partition table partially beyond EOD, truncated [ 649.772822][ T2470] loop1: p2 start 1413590890 is beyond EOD, truncated 20:59:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 20:59:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000008) listen(r0, 0x0) listen(r0, 0x8001) 20:59:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000280)=0x4) 20:59:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r4}, 0x0) syz_io_uring_complete(0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r2, r3, &(0x7f0000000680)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x7, 0x0}, 0x7fffffff) io_uring_enter(r1, 0x45f5, 0x0, 0x2, 0x0, 0x0) 20:59:11 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x101}, {&(0x7f0000000200)="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", 0x1e2}]) 20:59:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b5a429b3c73", 0xff8d}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 20:59:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r4}, 0x0) syz_io_uring_complete(0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r2, r3, &(0x7f0000000680)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x7, 0x0}, 0x7fffffff) io_uring_enter(r1, 0x45f5, 0x0, 0x2, 0x0, 0x0) 20:59:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000008) listen(r0, 0x0) listen(r0, 0x8001) [ 650.189967][ T2493] loop1: detected capacity change from 0 to 1 [ 650.233264][ T2494] sctp: [Deprecated]: syz-executor.2 (pid 2494) Use of int in maxseg socket option. [ 650.233264][ T2494] Use struct sctp_assoc_value instead [ 650.235746][ T2493] Dev loop1: unable to read RDB block 1 20:59:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000280)=0x4) [ 650.280270][ T2493] loop1: AHDI p2 p3 [ 650.280278][ T2493] loop1: partition table partially beyond EOD, truncated [ 650.280333][ T2493] loop1: p2 start 1413590890 is beyond EOD, truncated 20:59:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000008) listen(r0, 0x0) listen(r0, 0x8001) 20:59:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r4}, 0x0) syz_io_uring_complete(0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r2, r3, &(0x7f0000000680)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x7, 0x0}, 0x7fffffff) io_uring_enter(r1, 0x45f5, 0x0, 0x2, 0x0, 0x0) 20:59:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b5a429b3c73", 0xff8d}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) [ 650.457553][ T2512] sctp: [Deprecated]: syz-executor.2 (pid 2512) Use of int in maxseg socket option. [ 650.457553][ T2512] Use struct sctp_assoc_value instead 20:59:12 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0b, &(0x7f0000000400)='wlan1\x00\x1f\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9\xff\x7f\x00\x00\x00\x00\x00\x00\xf2-\xda\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b8\x84c\xf2\xc2\fpp.{\xb2\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\x05\x00^9P\xee\x8aG\xdd2\x9d\xe9\x00\x00\x00)-v\x91WQ\xfd\xdcSE;\x9d\xc3\xc1LO\xf1\xf7\xbe\xdc\xd0Y\a\xe4\xcd\xdf\x11\r\x99\xfe#N\a\xc6\xf3I\x89tZU#Ifx\xc3\xeb\xbe\xb6efpM\xc8\xaa\x88BA\n\xd1\x16\x81\x96ZI\xb2\xb5\xf2\xe6\xf5\x00\x92\r\xf6\x8d\x95\x9db\xe2\xc4\xad\xcb>\x89\x89\x89\x890x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:59:13 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0b, &(0x7f0000000400)='wlan1\x00\x1f\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9\xff\x7f\x00\x00\x00\x00\x00\x00\xf2-\xda\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b8\x84c\xf2\xc2\fpp.{\xb2\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\x05\x00^9P\xee\x8aG\xdd2\x9d\xe9\x00\x00\x00)-v\x91WQ\xfd\xdcSE;\x9d\xc3\xc1LO\xf1\xf7\xbe\xdc\xd0Y\a\xe4\xcd\xdf\x11\r\x99\xfe#N\a\xc6\xf3I\x89tZU#Ifx\xc3\xeb\xbe\xb6efpM\xc8\xaa\x88BA\n\xd1\x16\x81\x96ZI\xb2\xb5\xf2\xe6\xf5\x00\x92\r\xf6\x8d\x95\x9db\xe2\xc4\xad\xcb>\x89\x890x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:59:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:13 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0b, &(0x7f0000000400)='wlan1\x00\x1f\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9\xff\x7f\x00\x00\x00\x00\x00\x00\xf2-\xda\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b8\x84c\xf2\xc2\fpp.{\xb2\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\x05\x00^9P\xee\x8aG\xdd2\x9d\xe9\x00\x00\x00)-v\x91WQ\xfd\xdcSE;\x9d\xc3\xc1LO\xf1\xf7\xbe\xdc\xd0Y\a\xe4\xcd\xdf\x11\r\x99\xfe#N\a\xc6\xf3I\x89tZU#Ifx\xc3\xeb\xbe\xb6efpM\xc8\xaa\x88BA\n\xd1\x16\x81\x96ZI\xb2\xb5\xf2\xe6\xf5\x00\x92\r\xf6\x8d\x95\x9db\xe2\xc4\xad\xcb>\x890x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:59:13 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) unshare(0x20020400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1}, 0x20) 20:59:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:59:13 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:59:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) unshare(0x20020400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1}, 0x20) 20:59:13 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000100)={0x10003, 0x0, &(0x7f0000aa9000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000aa9000/0x2000)=nil}) [ 651.935372][ T8807] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 652.175349][ T8807] usb 3-1: Using ep0 maxpacket: 16 [ 652.295422][ T8807] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 652.465605][ T8807] usb 3-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 652.475694][ T8807] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.484007][ T8807] usb 3-1: Product: syz [ 652.488732][ T8807] usb 3-1: Manufacturer: syz [ 652.493567][ T8807] usb 3-1: SerialNumber: syz [ 652.975386][ T8807] appletouch 3-1:1.0: Geyser mode initialized. [ 652.975722][ T8807] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input43 [ 653.183890][ T8807] usb 3-1: USB disconnect, device number 25 [ 653.207933][ T8807] appletouch 3-1:1.0: input: appletouch disconnected 20:59:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:15 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x40) unshare(0x20020400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1}, 0x20) 20:59:15 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:59:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000100)={0x10003, 0x0, &(0x7f0000aa9000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000aa9000/0x2000)=nil}) 20:59:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:59:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:15 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:15 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x5, 0x200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:59:15 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) [ 654.175225][ T9703] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 654.175270][ T8807] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 654.415270][ T9703] usb 1-1: Using ep0 maxpacket: 16 [ 654.425294][ T8807] usb 3-1: Using ep0 maxpacket: 16 [ 654.545546][ T8807] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.575450][ T9703] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.715682][ T8807] usb 3-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 654.724948][ T8807] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 654.734790][ T8807] usb 3-1: Product: syz [ 654.739242][ T8807] usb 3-1: Manufacturer: syz [ 654.743875][ T8807] usb 3-1: SerialNumber: syz [ 654.765705][ T9703] usb 1-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 654.774828][ T9703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 654.783294][ T9703] usb 1-1: Product: syz [ 654.788781][ T9703] usb 1-1: Manufacturer: syz [ 654.793380][ T9703] usb 1-1: SerialNumber: syz [ 655.225159][ T8807] appletouch 3-1:1.0: Geyser mode initialized. [ 655.233092][ T8807] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input44 [ 655.275129][ T9703] appletouch 1-1:1.0: Geyser mode initialized. [ 655.286772][ T9703] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input45 [ 655.432054][ T9703] usb 3-1: USB disconnect, device number 26 [ 655.450208][ T9703] appletouch 3-1:1.0: input: appletouch disconnected [ 655.482288][ T5] usb 1-1: USB disconnect, device number 27 [ 655.490539][ T5] appletouch 1-1:1.0: input: appletouch disconnected 20:59:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x9}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}]}, 0x3c}}, 0x0) 20:59:17 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:17 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@dax='dax'}, {@data_journal='data=journal'}]}) 20:59:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:17 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fstatfs(r0, &(0x7f0000000000)=""/43) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40804}, 0x20040845) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x2c}}, 0x0) 20:59:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:17 executing program 3: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) [ 656.008191][ T2765] loop1: detected capacity change from 0 to 4 [ 656.024661][ T2765] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk 20:59:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x9}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}]}, 0x3c}}, 0x0) [ 656.067626][ T2765] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 20:59:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000001e80)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000001ec0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:17 executing program 3: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 20:59:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x9}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}]}, 0x3c}}, 0x0) [ 656.130093][ T2765] EXT4-fs (loop1): can't mount with both data=journal and dax [ 656.226831][ T2765] loop1: detected capacity change from 0 to 4 [ 656.237340][ T2765] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 656.261325][ T2765] EXT4-fs (loop1): can't mount with both data=journal and dax [ 656.375029][ T5] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 656.382636][ T9703] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 656.655039][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 656.660385][ T9703] usb 3-1: Using ep0 maxpacket: 16 [ 656.795312][ T9703] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.806267][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.975342][ T9703] usb 3-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 656.984390][ T9703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 656.993076][ T5] usb 1-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 657.002255][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 657.010719][ T9703] usb 3-1: Product: syz [ 657.014911][ T9703] usb 3-1: Manufacturer: syz [ 657.015480][ T5] usb 1-1: Product: syz [ 657.024190][ T5] usb 1-1: Manufacturer: syz [ 657.029239][ T9703] usb 3-1: SerialNumber: syz [ 657.034098][ T5] usb 1-1: SerialNumber: syz [ 657.515026][ T9703] appletouch 3-1:1.0: Geyser mode initialized. [ 657.521642][ T9703] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input46 [ 657.534983][ T5] appletouch 1-1:1.0: Geyser mode initialized. [ 657.541544][ T5] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input47 [ 657.722194][ T5] usb 1-1: USB disconnect, device number 28 [ 657.730608][ T9354] usb 3-1: USB disconnect, device number 27 [ 657.736548][ C0] appletouch 3-1:1.0: atp_complete: usb_submit_urb failed with result -19 [ 657.757574][ T5] appletouch 1-1:1.0: input: appletouch disconnected [ 657.771494][ T9354] appletouch 3-1:1.0: input: appletouch disconnected 20:59:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x9}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}]}, 0x3c}}, 0x0) 20:59:19 executing program 3: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 20:59:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000001e80)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000001ec0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@dax='dax'}, {@data_journal='data=journal'}]}) 20:59:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010ac052902400001020301090224000101000000090400000103010200092100000001220000090581030001"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2001"], 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc7c8, 0x0) 20:59:20 executing program 4: unshare(0x400) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@x25={0x9, @null=' \x00'}, 0x9) 20:59:20 executing program 3: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) [ 658.306585][ T2853] loop1: detected capacity change from 0 to 4 [ 658.330733][ T2853] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk 20:59:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000001e80)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000001ec0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@dax='dax'}, {@data_journal='data=journal'}]}) [ 658.375294][ T2853] EXT4-fs (loop1): can't mount with both data=journal and dax 20:59:20 executing program 4: unshare(0x400) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@x25={0x9, @null=' \x00'}, 0x9) 20:59:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25c3) [ 658.488563][ T2877] loop1: detected capacity change from 0 to 4 [ 658.514224][ T2877] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 658.548583][ T2877] EXT4-fs (loop1): can't mount with both data=journal and dax [ 658.614884][ T35] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 658.622498][ T9725] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 658.864861][ T9725] usb 1-1: Using ep0 maxpacket: 16 [ 658.870026][ T35] usb 3-1: Using ep0 maxpacket: 16 [ 658.985180][ T9725] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.996541][ T35] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 659.164884][ T9725] usb 1-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 659.173943][ T9725] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 659.182696][ T35] usb 3-1: New USB device found, idVendor=05ac, idProduct=0229, bcdDevice= 0.40 [ 659.191858][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 659.200417][ T9725] usb 1-1: Product: syz [ 659.204590][ T9725] usb 1-1: Manufacturer: syz [ 659.209752][ T35] usb 3-1: Product: syz [ 659.213939][ T35] usb 3-1: Manufacturer: syz [ 659.218953][ T9725] usb 1-1: SerialNumber: syz [ 659.223921][ T35] usb 3-1: SerialNumber: syz [ 659.704863][ T9725] appletouch 1-1:1.0: Geyser mode initialized. [ 659.711380][ T35] appletouch 3-1:1.0: Geyser mode initialized. [ 659.725547][ T9725] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input48 [ 659.735167][ T35] input: appletouch as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/input/input49 [ 659.912450][ T9725] usb 3-1: USB disconnect, device number 28 [ 659.921604][ T19] usb 1-1: USB disconnect, device number 29 [ 659.927564][ C1] appletouch 1-1:1.0: atp_complete: usb_submit_urb failed with result -19 [ 659.944253][ T9725] appletouch 3-1:1.0: input: appletouch disconnected [ 659.957351][ T19] appletouch 1-1:1.0: input: appletouch disconnected 20:59:22 executing program 4: unshare(0x400) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@x25={0x9, @null=' \x00'}, 0x9) 20:59:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002080)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000001e80)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000001ec0)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:59:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@dax='dax'}, {@data_journal='data=journal'}]}) 20:59:22 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25c3) 20:59:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) 20:59:22 executing program 2: unshare(0x64020000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffff3, 0x20000001, &(0x7f0000000080)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0xb12, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4cf2e44a1ebce1f0e06f9dd4f04d2f0d78979174464ece6b3d72349e81372384a8e7a6fde2bf9b7f0a5c9f7e79d4f2e9c966baf944f0dbc0", 0xffffffffffffffa7, 0x805, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="64387e40529f926b0406c93db154cab6d51bc7dc86568fa14ece500066a08898676b961322db95079a43f05fe8e9f4b43b6c92981ffe517e672a300916f32ab2d78b1477e71573b47497106552344952486f22c739de7fb72fb623f994744bf472562c96a328bdc88fc22eba867cb5d2400ebf7b53b813bc7f132b5919fa941564e5e29691af9f0292fe8bc8f46a90c47822f887350c637eef529b4e90a142c9f31f41a6bb50c7ddfb6c84d07ed683b3623fe9", 0xb3, 0x10, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty, 0x1ff}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 20:59:22 executing program 4: unshare(0x400) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@x25={0x9, @null=' \x00'}, 0x9) [ 660.504338][ T2944] loop1: detected capacity change from 0 to 4 [ 660.528677][ T2950] IPVS: ftp: loaded support on port[0] = 21 [ 660.536300][ T2944] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 660.547326][ T2944] EXT4-fs (loop1): can't mount with both data=journal and dax 20:59:22 executing program 5: io_setup(0x7ff, &(0x7f0000000d80)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 20:59:22 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25c3) 20:59:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) 20:59:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) 20:59:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) 20:59:22 executing program 5: io_setup(0x7ff, &(0x7f0000000d80)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 20:59:22 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25c3) 20:59:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) 20:59:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) [ 661.022607][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 661.022617][ T36] audit: type=1800 audit(1616533162.706:350): pid=3007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=15347 res=0 errno=0 20:59:23 executing program 2: unshare(0x64020000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffff3, 0x20000001, &(0x7f0000000080)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0xb12, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4cf2e44a1ebce1f0e06f9dd4f04d2f0d78979174464ece6b3d72349e81372384a8e7a6fde2bf9b7f0a5c9f7e79d4f2e9c966baf944f0dbc0", 0xffffffffffffffa7, 0x805, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="64387e40529f926b0406c93db154cab6d51bc7dc86568fa14ece500066a08898676b961322db95079a43f05fe8e9f4b43b6c92981ffe517e672a300916f32ab2d78b1477e71573b47497106552344952486f22c739de7fb72fb623f994744bf472562c96a328bdc88fc22eba867cb5d2400ebf7b53b813bc7f132b5919fa941564e5e29691af9f0292fe8bc8f46a90c47822f887350c637eef529b4e90a142c9f31f41a6bb50c7ddfb6c84d07ed683b3623fe9", 0xb3, 0x10, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty, 0x1ff}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 20:59:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) close(r0) 20:59:23 executing program 5: io_setup(0x7ff, &(0x7f0000000d80)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 20:59:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:59:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) [ 661.429395][ T3039] IPVS: ftp: loaded support on port[0] = 21 20:59:23 executing program 5: io_setup(0x7ff, &(0x7f0000000d80)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 20:59:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:59:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:23 executing program 2: unshare(0x64020000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffff3, 0x20000001, &(0x7f0000000080)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0xb12, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4cf2e44a1ebce1f0e06f9dd4f04d2f0d78979174464ece6b3d72349e81372384a8e7a6fde2bf9b7f0a5c9f7e79d4f2e9c966baf944f0dbc0", 0xffffffffffffffa7, 0x805, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="64387e40529f926b0406c93db154cab6d51bc7dc86568fa14ece500066a08898676b961322db95079a43f05fe8e9f4b43b6c92981ffe517e672a300916f32ab2d78b1477e71573b47497106552344952486f22c739de7fb72fb623f994744bf472562c96a328bdc88fc22eba867cb5d2400ebf7b53b813bc7f132b5919fa941564e5e29691af9f0292fe8bc8f46a90c47822f887350c637eef529b4e90a142c9f31f41a6bb50c7ddfb6c84d07ed683b3623fe9", 0xb3, 0x10, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty, 0x1ff}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 20:59:23 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x1c, r1}]}, 0x3c}}, 0x0) 20:59:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:59:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000003580)='msdos\x00', &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f00000036c0)={[{@fat=@nocase='nocase'}]}) 20:59:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40002003}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xdc, &(0x7f0000000180), 0x8) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 662.334421][ T3104] ptrace attach of "/root/syz-executor.5"[3099] was attempted by "/root/syz-executor.5"[3104] [ 662.362526][ T3099] IPVS: ftp: loaded support on port[0] = 21 [ 662.371539][ T3103] IPVS: ftp: loaded support on port[0] = 21 20:59:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 662.419854][ T3109] IPVS: ftp: loaded support on port[0] = 21 [ 662.467634][ T3117] FAT-fs (loop3): bogus number of reserved sectors [ 662.481072][ T3117] FAT-fs (loop3): Can't find a valid FAT filesystem [ 662.486370][ T3104] ptrace attach of "/root/syz-executor.5"[3112] was attempted by "/root/syz-executor.5"[3104] 20:59:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000003580)='msdos\x00', &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f00000036c0)={[{@fat=@nocase='nocase'}]}) 20:59:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000003580)='msdos\x00', &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f00000036c0)={[{@fat=@nocase='nocase'}]}) [ 662.678837][ T3193] FAT-fs (loop3): bogus number of reserved sectors [ 662.688277][ T3193] FAT-fs (loop3): Can't find a valid FAT filesystem 20:59:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40002003}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xdc, &(0x7f0000000180), 0x8) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 662.802639][ T3203] FAT-fs (loop3): bogus number of reserved sectors [ 662.842890][ T3203] FAT-fs (loop3): Can't find a valid FAT filesystem 20:59:24 executing program 2: unshare(0x64020000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffff3, 0x20000001, &(0x7f0000000080)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0xb12, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4cf2e44a1ebce1f0e06f9dd4f04d2f0d78979174464ece6b3d72349e81372384a8e7a6fde2bf9b7f0a5c9f7e79d4f2e9c966baf944f0dbc0", 0xffffffffffffffa7, 0x805, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="64387e40529f926b0406c93db154cab6d51bc7dc86568fa14ece500066a08898676b961322db95079a43f05fe8e9f4b43b6c92981ffe517e672a300916f32ab2d78b1477e71573b47497106552344952486f22c739de7fb72fb623f994744bf472562c96a328bdc88fc22eba867cb5d2400ebf7b53b813bc7f132b5919fa941564e5e29691af9f0292fe8bc8f46a90c47822f887350c637eef529b4e90a142c9f31f41a6bb50c7ddfb6c84d07ed683b3623fe9", 0xb3, 0x10, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty, 0x1ff}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 20:59:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f0000003580)='msdos\x00', &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f00000036c0)={[{@fat=@nocase='nocase'}]}) [ 663.241313][ T3223] FAT-fs (loop3): bogus number of reserved sectors [ 663.244047][ T3225] IPVS: ftp: loaded support on port[0] = 21 [ 663.265257][ T3223] FAT-fs (loop3): Can't find a valid FAT filesystem 20:59:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:59:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:59:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40002003}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xdc, &(0x7f0000000180), 0x8) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:59:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000000), 0xd5}, 0x48) 20:59:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000000), 0xd5}, 0x48) [ 663.623361][ T3266] IPVS: ftp: loaded support on port[0] = 21 20:59:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000000), 0xd5}, 0x48) 20:59:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:59:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:59:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000000), 0xd5}, 0x48) [ 663.853325][ T3306] ptrace attach of "/root/syz-executor.5"[3305] was attempted by "/root/syz-executor.5"[3306] [ 663.864410][ T3305] IPVS: ftp: loaded support on port[0] = 21 20:59:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:59:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40002003}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xdc, &(0x7f0000000180), 0x8) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 20:59:25 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:59:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:59:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="290000002000190f05003fffffffda0502000007fee80901dd6c06020d000600fe7f00000005000f00", 0x29}], 0x1) 20:59:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) [ 664.149693][ T3340] IPVS: ftp: loaded support on port[0] = 21 [ 664.162248][ T3342] ptrace attach of "/root/syz-executor.3"[3340] was attempted by "/root/syz-executor.3"[3342] [ 664.177936][ T3345] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 664.194586][ T3344] IPVS: ftp: loaded support on port[0] = 21 [ 664.198233][ T3348] __nla_validate_parse: 3 callbacks suppressed [ 664.198242][ T3348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 664.249949][ T3348] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 664.283853][ T3348] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 664.326871][ T3351] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:59:26 executing program 0: io_setup(0xda, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xc9ec, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:59:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="290000002000190f05003fffffffda0502000007fee80901dd6c06020d000600fe7f00000005000f00", 0x29}], 0x1) 20:59:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:59:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1, ':chain\x00'}) 20:59:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 20:59:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="290000002000190f05003fffffffda0502000007fee80901dd6c06020d000600fe7f00000005000f00", 0x29}], 0x1) [ 664.479836][ T3406] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:59:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) [ 664.541236][ T3411] IPVS: ftp: loaded support on port[0] = 21 [ 664.561146][ T3420] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:59:26 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:59:26 executing program 0: io_setup(0xda, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xc9ec, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:59:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1, ':chain\x00'}) 20:59:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="290000002000190f05003fffffffda0502000007fee80901dd6c06020d000600fe7f00000005000f00", 0x29}], 0x1) 20:59:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 20:59:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x200000100000011, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x9, 0x0, 0x2, 0x0, 0x7ff, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xf5d}, 0xf5c5, 0x6872, 0x1ff, 0x7, 0x9, 0x9, 0xbf04}, 0x0, 0xd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x1, 0x8, 0x3, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x121a0, 0x101, 0x5, 0x6, 0x9, 0x3, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x4a) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xce21, 0x881c0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x41, 0x12, 0x8, 0x0, 0x401, 0x4000, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x3, @perf_config_ext={0x2, 0x5}, 0x41, 0x7, 0x5, 0x9, 0x0, 0xffffffff, 0x4}, r1, 0x2, r3, 0x3) sendto$inet(r0, &(0x7f0000000040)="6b7fd6fbc4dbecac2e51f187e8d8aedd6c10dba5578030e43b8c0af988c62d847c961274c3f00fa2ddbb214970ba9175866abcd32f7d33c6cdd530a5a69db5d754c40af5708300213587acb38e7e65604bd704027d1a88a77c3b41f826a39b7d94537fea8625377de5a7f7ac00a98e9dfade25af4540fb417129cf569a27fe7a525f967116bb2907ffe36a48b2c4abaccbe8014f5fedb2aa18a500df007da4b0542dbac1526a404cfec1f0", 0xab, 0x10, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:59:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1, ':chain\x00'}) [ 665.018710][ T3458] IPVS: ftp: loaded support on port[0] = 21 [ 665.024901][ T3461] ptrace attach of "/root/syz-executor.3"[3458] was attempted by "/root/syz-executor.3"[3461] [ 665.033526][ T3462] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:59:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 20:59:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 20:59:26 executing program 0: io_setup(0xda, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xc9ec, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:59:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/224, 0xe0) 20:59:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1, ':chain\x00'}) [ 665.153427][ T3483] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 665.154045][ T3480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.178713][ T3480] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 665.206792][ T3480] netlink: 'syz-executor.1': attribute type 19 has an invalid length. 20:59:27 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:59:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') write$tcp_mem(r0, &(0x7f0000000040)={0xfffffffffffffff8}, 0x48) 20:59:27 executing program 4: unshare(0x64060000) r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 20:59:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/224, 0xe0) 20:59:27 executing program 0: io_setup(0xda, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xc9ec, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:59:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') write$tcp_mem(r0, &(0x7f0000000040)={0xfffffffffffffff8}, 0x48) 20:59:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/224, 0xe0) [ 665.946209][ T3517] IPVS: ftp: loaded support on port[0] = 21 20:59:27 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000076d74d089c0e0000b9740800040109021b000100000000090400000900ce7f000905850b"], 0x0) [ 666.013263][ T3529] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 666.109327][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 666.364370][ T9354] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 666.626427][ T9354] usb 1-1: Using ep0 maxpacket: 8 [ 666.784574][ T9354] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 666.795464][ T9354] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 666.806091][ T9354] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 666.954325][ T9354] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=74.b9 [ 666.963438][ T9354] usb 1-1: New USB device strings: Mfr=8, Product=0, SerialNumber=4 [ 666.971967][ T9354] usb 1-1: Manufacturer: syz [ 666.976848][ T9354] usb 1-1: SerialNumber: syz [ 666.984068][ T9354] usb 1-1: config 0 descriptor?? [ 667.045889][ T9354] streamzap 1-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 667.247364][ T5] usb 1-1: USB disconnect, device number 30 [ 668.014227][ T35] usb 1-1: new high-speed USB device number 31 using dummy_hcd 20:59:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 20:59:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') write$tcp_mem(r0, &(0x7f0000000040)={0xfffffffffffffff8}, 0x48) 20:59:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/224, 0xe0) 20:59:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:59:29 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:59:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='loginuid\x00') write$tcp_mem(r0, &(0x7f0000000040)={0xfffffffffffffff8}, 0x48) 20:59:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 668.214239][ T3581] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 668.226622][ T3584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:59:29 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 668.265934][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 668.295440][ T3587] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 20:59:30 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 668.339307][ T3592] overlayfs: maximum fs stacking depth exceeded [ 668.349250][ T3593] overlayfs: maximum fs stacking depth exceeded [ 668.394202][ T35] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 668.405180][ T35] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 668.415329][ T35] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 20:59:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 668.442501][ T3576] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 668.447392][ T3597] overlayfs: maximum fs stacking depth exceeded 20:59:30 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 668.549908][ T3602] overlayfs: maximum fs stacking depth exceeded [ 668.556495][ T35] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=74.b9 [ 668.569254][ T35] usb 1-1: New USB device strings: Mfr=8, Product=0, SerialNumber=4 [ 668.577491][ T35] usb 1-1: Manufacturer: syz [ 668.582377][ T35] usb 1-1: SerialNumber: syz [ 668.588761][ T35] usb 1-1: config 0 descriptor?? [ 668.655595][ T35] streamzap 1-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! 20:59:30 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 668.864364][ T5] usb 1-1: USB disconnect, device number 31 [ 668.891613][ T3621] overlayfs: maximum fs stacking depth exceeded 20:59:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:59:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d20700000001010902"], 0x0) ioctl$sock_FIOGETOWN(r0, 0xc0085508, 0x0) 20:59:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:59:32 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000076d74d089c0e0000b9740800040109021b000100000000090400000900ce7f000905850b"], 0x0) 20:59:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 20:59:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 671.249976][ T3639] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 20:59:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 671.307357][ T3642] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 20:59:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) 20:59:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:59:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 671.371277][ T3645] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 20:59:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) [ 671.463986][ T35] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 671.464001][ T9354] usb 2-1: new high-speed USB device number 30 using dummy_hcd 20:59:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) 20:59:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) [ 671.703949][ T9354] usb 2-1: Using ep0 maxpacket: 8 [ 671.724028][ T35] usb 1-1: Using ep0 maxpacket: 8 [ 671.834888][ T9354] usb 2-1: config 0 has no interfaces? [ 671.843954][ T35] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 671.856505][ T35] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 671.866635][ T35] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 671.924173][ T9354] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 671.933235][ T9354] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 671.941335][ T9354] usb 2-1: SerialNumber: syz [ 671.947110][ T9354] usb 2-1: config 0 descriptor?? [ 671.994005][ T35] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=74.b9 [ 672.003086][ T35] usb 1-1: New USB device strings: Mfr=8, Product=0, SerialNumber=4 [ 672.011607][ T35] usb 1-1: Manufacturer: syz [ 672.016331][ T35] usb 1-1: SerialNumber: syz [ 672.021670][ T35] usb 1-1: config 0 descriptor?? [ 672.065708][ T35] streamzap 1-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 672.196521][ T9354] usb 2-1: USB disconnect, device number 30 [ 672.281424][ T3791] usb 1-1: USB disconnect, device number 32 [ 672.963866][ T35] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 673.203878][ T35] usb 2-1: Using ep0 maxpacket: 8 [ 673.323996][ T35] usb 2-1: config 0 has no interfaces? [ 673.404016][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 673.413050][ T35] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 673.421082][ T35] usb 2-1: SerialNumber: syz [ 673.428111][ T35] usb 2-1: config 0 descriptor?? [ 673.664856][ T3791] usb 2-1: USB disconnect, device number 31 20:59:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e8, 0x0, 0x130, 0x130, 0x250, 0x250, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 20:59:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0/file0\x00', 0x100, 0x8d) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x9, 0xc0000, 0x1b, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8}, 0x16104, 0x80, 0x0, 0x0, 0x9, 0x0, 0x97f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f00000004c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, &(0x7f0000000640)=""/34, 0x22}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="160000001765302f66696c65300000000000000000"], 0x16) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 20:59:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) 20:59:35 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)) 20:59:35 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000076d74d089c0e0000b9740800040109021b000100000000090400000900ce7f000905850b"], 0x0) 20:59:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d20700000001010902"], 0x0) ioctl$sock_FIOGETOWN(r0, 0xc0085508, 0x0) 20:59:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) 20:59:36 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)) [ 674.288506][ T3721] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 20:59:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x8001, 0x8}, 0x10}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r0}, 0x38) 20:59:36 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)) 20:59:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002140)="6b22e6542519496f03c7d862f51760f6", 0x10}], 0x2, 0x0, 0x0, 0x0) 20:59:36 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)) [ 674.503762][ T19] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 674.527023][ T3791] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 674.753807][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 674.793735][ T3791] usb 1-1: Using ep0 maxpacket: 8 [ 674.873826][ T19] usb 2-1: config 0 has no interfaces? [ 674.944297][ T3791] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 674.955244][ T3791] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 674.965644][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 674.965966][ T3791] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 674.976291][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 674.995668][ T19] usb 2-1: SerialNumber: syz [ 675.001164][ T19] usb 2-1: config 0 descriptor?? [ 675.103777][ T3791] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=74.b9 [ 675.112922][ T3791] usb 1-1: New USB device strings: Mfr=8, Product=0, SerialNumber=4 [ 675.121052][ T3791] usb 1-1: Manufacturer: syz [ 675.125699][ T3791] usb 1-1: SerialNumber: syz [ 675.131121][ T3791] usb 1-1: config 0 descriptor?? [ 675.175071][ T3791] streamzap 1-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 675.261386][ T5] usb 2-1: USB disconnect, device number 32 [ 675.383782][ T9725] usb 1-1: USB disconnect, device number 33 20:59:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0xe27a0000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) 20:59:38 executing program 4: syz_io_uring_setup(0x805, &(0x7f0000000080)={0x0, 0x8001646, 0x3b}, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:59:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002140)="6b22e6542519496f03c7d862f51760f6", 0x10}], 0x2, 0x0, 0x0, 0x0) 20:59:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d20700000001010902"], 0x0) ioctl$sock_FIOGETOWN(r0, 0xc0085508, 0x0) 20:59:38 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000076d74d089c0e0000b9740800040109021b000100000000090400000900ce7f000905850b"], 0x0) 20:59:38 executing program 2: mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x1, 0x1) 20:59:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002140)="6b22e6542519496f03c7d862f51760f6", 0x10}], 0x2, 0x0, 0x0, 0x0) 20:59:39 executing program 4: syz_io_uring_setup(0x805, &(0x7f0000000080)={0x0, 0x8001646, 0x3b}, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:59:39 executing program 2: mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x1, 0x1) 20:59:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0xe27a0000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) 20:59:39 executing program 4: syz_io_uring_setup(0x805, &(0x7f0000000080)={0x0, 0x8001646, 0x3b}, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:59:39 executing program 2: mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x1, 0x1) 20:59:39 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) pwritev2(r0, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002140)="6b22e6542519496f03c7d862f51760f6", 0x10}], 0x2, 0x0, 0x0, 0x0) 20:59:39 executing program 4: syz_io_uring_setup(0x805, &(0x7f0000000080)={0x0, 0x8001646, 0x3b}, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:59:39 executing program 2: mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x1, 0x1) [ 677.563525][ T19] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 677.583580][ T5] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 677.823535][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 677.833592][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 677.954490][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 677.966497][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 677.976382][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 677.983663][ T19] usb 2-1: config 0 has no interfaces? [ 678.074919][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 678.084072][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 678.092033][ T19] usb 2-1: SerialNumber: syz [ 678.098698][ T19] usb 2-1: config 0 descriptor?? [ 678.103850][ T5] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=74.b9 [ 678.117746][ T5] usb 1-1: New USB device strings: Mfr=8, Product=0, SerialNumber=4 [ 678.126172][ T5] usb 1-1: Manufacturer: syz [ 678.130790][ T5] usb 1-1: SerialNumber: syz [ 678.136456][ T5] usb 1-1: config 0 descriptor?? [ 678.176673][ T5] streamzap 1-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 678.349044][ T5] usb 2-1: USB disconnect, device number 33 [ 678.380303][ T9354] usb 1-1: USB disconnect, device number 34 20:59:40 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000009000008250592d20700000001010902"], 0x0) ioctl$sock_FIOGETOWN(r0, 0xc0085508, 0x0) 20:59:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x4000000, 0x158, 0x118, 0x0, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 20:59:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:59:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0xe27a0000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) 20:59:40 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x17, 0x0, 0x4, 0x7, 0x110}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:59:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:59:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x4000000, 0x158, 0x118, 0x0, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 20:59:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) [ 678.941909][ T3845] xt_CT: You must specify a L4 protocol and not use inversions on it 20:59:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x4000000, 0x158, 0x118, 0x0, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 20:59:40 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x17, 0x0, 0x4, 0x7, 0x110}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 679.012218][ T3858] xt_CT: You must specify a L4 protocol and not use inversions on it 20:59:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:59:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0xe27a0000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) [ 679.084318][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 679.088147][ T3866] xt_CT: You must specify a L4 protocol and not use inversions on it [ 679.090612][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 [ 679.153422][ T35] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 679.403427][ T35] usb 2-1: Using ep0 maxpacket: 8 [ 679.533439][ T35] usb 2-1: config 0 has no interfaces? [ 679.623615][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 679.632699][ T35] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 679.642770][ T35] usb 2-1: SerialNumber: syz [ 679.648625][ T35] usb 2-1: config 0 descriptor?? [ 679.897532][ T19] usb 2-1: USB disconnect, device number 34 20:59:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:59:42 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x17, 0x0, 0x4, 0x7, 0x110}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:59:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:59:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x4000000, 0x158, 0x118, 0x0, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 20:59:42 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40000) 20:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) 20:59:42 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40000) 20:59:42 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x17, 0x0, 0x4, 0x7, 0x110}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:59:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) [ 680.472075][ T3894] xt_CT: You must specify a L4 protocol and not use inversions on it 20:59:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) 20:59:42 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:59:42 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40000) 20:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) 20:59:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) 20:59:42 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) 20:59:43 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40000) 20:59:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/76, 0x4c) getdents(r0, &(0x7f00000002c0)=""/221, 0xdd) 20:59:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xf, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:43 executing program 5: rt_sigaction(0x14, &(0x7f00000000c0)={&(0x7f0000000000)="c4e144141ac44109672adbe2440f4d5a4bc44299911c730f0f5aeab4261bf8d9e4c4a1a5746841c48149ed8600000000", 0x0, &(0x7f0000000040)="c42371491d7af5000003c4c119ebb16b00000026f3420f2ae1c441f37d23421b710bd173ffc48208f2b27ea00000660f682ce6c46229bda20400000066460f3a2211ef", {[0x2]}}, &(0x7f00000002c0)={&(0x7f0000000200)="64560f3a603600c402f5bb2433c4a179d6ff8fe978e3b9390000002e66400feb05000000000f5f4707662ef30f1ee5c4017950eac4d4b5fdebfd", 0x0, &(0x7f0000000280)="c4625d05da26442c0cc4c11059e0f30fc21001c4027d13b701370000430ffdaa00000080c38f89f00172baf3459066400f382517"}, 0x8, &(0x7f0000000240)) syslog(0x2, &(0x7f0000000100)=""/197, 0xc5) 20:59:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x4}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x5}], {0x14}}, 0x54}}, 0x0) 20:59:43 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '|iUf'}, 0x0, 0x0, @userptr}) 20:59:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:59:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005200012a"], 0x1c}}, 0x0) 20:59:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x4}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x5}], {0x14}}, 0x54}}, 0x0) 20:59:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x4}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x5}], {0x14}}, 0x54}}, 0x0) 20:59:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x8100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 20:59:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x18, 0x3, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_CHAIN_COUNTERS={0x4}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x5}], {0x14}}, 0x54}}, 0x0) 20:59:44 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}) 20:59:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 20:59:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005200012a"], 0x1c}}, 0x0) 20:59:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 20:59:44 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) accept4$unix(0xffffffffffffffff, &(0x7f0000003180)=@abs, &(0x7f0000003200)=0x6e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 20:59:44 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0xa, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 20:59:44 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}) 20:59:44 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e008) 20:59:44 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0xa, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 20:59:44 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}) 20:59:44 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e008) 20:59:44 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0xa, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 20:59:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 20:59:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005200012a"], 0x1c}}, 0x0) 20:59:45 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0xa, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 20:59:45 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b}) 20:59:45 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) accept4$unix(0xffffffffffffffff, &(0x7f0000003180)=@abs, &(0x7f0000003200)=0x6e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 20:59:45 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e008) 20:59:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 20:59:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 20:59:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 20:59:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005200012a"], 0x1c}}, 0x0) 20:59:45 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e008) 20:59:45 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 20:59:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 20:59:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 684.167583][ T4101] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 20:59:45 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)='u', 0x1}], 0x1}}], 0x1, 0x0) [ 684.213075][ T4110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:59:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) [ 684.289390][ T4110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:59:46 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) accept4$unix(0xffffffffffffffff, &(0x7f0000003180)=@abs, &(0x7f0000003200)=0x6e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 20:59:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 20:59:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 20:59:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 20:59:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 20:59:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 20:59:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 20:59:46 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 20:59:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 685.069599][ T4161] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 685.102905][ T4164] device wlan0 entered promiscuous mode 20:59:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 685.129212][ T4164] device wlan0 left promiscuous mode [ 685.217452][ T4179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 685.344353][ T4190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:59:48 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)='u', 0x1}], 0x1}}], 0x1, 0x0) 20:59:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 20:59:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 20:59:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 20:59:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 20:59:48 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) accept4$unix(0xffffffffffffffff, &(0x7f0000003180)=@abs, &(0x7f0000003200)=0x6e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 20:59:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x10}}], 0x2, 0x0) [ 687.321776][ T4205] device wlan0 entered promiscuous mode [ 687.332771][ T4205] device wlan0 left promiscuous mode 20:59:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0x0, 0x25}) 20:59:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 20:59:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0x0, 0x25}) 20:59:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc10, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1ab618fe, 0x800, 0xde}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c9) 20:59:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8000000000002, 0x0) write$binfmt_aout(r3, &(0x7f0000000340), 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r5, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 687.477520][ T4227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 687.492224][ T4229] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 687.591109][ T4240] xt_hashlimit: max too large, truncated to 1048576 [ 687.593198][ T4239] device wlan0 entered promiscuous mode [ 687.609788][ T4239] device wlan0 left promiscuous mode [ 687.626157][ T4247] xt_hashlimit: max too large, truncated to 1048576 [ 687.735473][ T4256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:52 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)='u', 0x1}], 0x1}}], 0x1, 0x0) 20:59:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0x0, 0x25}) 20:59:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 20:59:52 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) 20:59:52 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc10, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1ab618fe, 0x800, 0xde}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c9) 20:59:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0x0, 0x25}) [ 690.349628][ T4266] device wlan0 entered promiscuous mode [ 690.357963][ T4266] device wlan0 left promiscuous mode [ 690.379505][ T4270] xt_hashlimit: max too large, truncated to 1048576 20:59:52 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc10, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1ab618fe, 0x800, 0xde}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c9) 20:59:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:59:52 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc10, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1ab618fe, 0x800, 0xde}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c9) [ 690.531494][ T4291] xt_hashlimit: max too large, truncated to 1048576 20:59:52 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r2}, 0x8) [ 690.675263][ T4307] xt_hashlimit: max too large, truncated to 1048576 20:59:55 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)='u', 0x1}], 0x1}}], 0x1, 0x0) 20:59:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:59:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@const, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 20:59:55 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 20:59:55 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r2}, 0x8) 20:59:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8422010000c9c8dc19643272a96fa42b76110000002bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 20:59:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:59:55 executing program 3: set_mempolicy(0x1, &(0x7f00000003c0)=0x1f, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0103000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:59:55 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r2}, 0x8) 20:59:55 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 20:59:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 20:59:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 693.566082][ T4366] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 693.606323][ T4366] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:58 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 20:59:58 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r2}, 0x8) 20:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 20:59:58 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x80045005, 0x0) 20:59:58 executing program 3: set_mempolicy(0x1, &(0x7f00000003c0)=0x1f, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0103000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:59:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:59:58 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 20:59:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0a24fc60040009400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 696.428230][ T4389] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 696.466701][ T4389] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@allocspi={0x120, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x32}, @in=@dev}, 0x0, 0x215}, [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x120}}, 0x0) 20:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8422010000c9c8dc19643272a96fa42b76110000002bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 20:59:58 executing program 3: set_mempolicy(0x1, &(0x7f00000003c0)=0x1f, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0103000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:59:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:59:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@allocspi={0x120, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x32}, @in=@dev}, 0x0, 0x215}, [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x120}}, 0x0) [ 696.576361][ T4406] validate_nla: 4 callbacks suppressed [ 696.576372][ T4406] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 696.611147][ T4412] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/235, &(0x7f00000001c0)=0xeb) 20:59:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0a24fc60040009400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:59:58 executing program 3: set_mempolicy(0x1, &(0x7f00000003c0)=0x1f, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0103000000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 696.623024][ T4406] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.1'. [ 696.645158][ T4412] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 20:59:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@allocspi={0x120, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x32}, @in=@dev}, 0x0, 0x215}, [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x120}}, 0x0) 20:59:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0a24fc60040009400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 696.708444][ T4421] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 696.718578][ T4421] netlink: 194484 bytes leftover after parsing attributes in process `syz-executor.1'. [ 696.738185][ T4424] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:59:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/235, &(0x7f00000001c0)=0xeb) 20:59:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) [ 696.798635][ T4424] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@allocspi={0x120, 0x16, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x32}, @in=@dev}, 0x0, 0x215}, [@address_filter={0x28, 0x1a, {@in=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x120}}, 0x0) 20:59:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 696.857792][ T4437] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:59:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000505d25a80648c63940d0a24fc60040009400a000a00053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:59:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/235, &(0x7f00000001c0)=0xeb) 20:59:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 20:59:58 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:59:58 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x36, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f4346535632000036f6d510ffffffff000000000080000000000000000000000000000000000000000000003100000000000000000000006bc3655f000000006bc3655f0000000000000000000000000200000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000f8f7b5594b070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a000000140000000000000000006bc3655f00000000000000000300000050bf000007000000050000000000000006000000000000000c0000000c0000000200000076d639680300"/8480, 0x2120}, {&(0x7f0000012200)="000000000000000000000000000000001c9373c47f3e4a6b9d808dd2d24aa9b5000000000000000000000000000000000000000000000000000100006bb9452864e8785ebce66a1600"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f007eda37000036f6d5100000000000000000000000000b0000000000000003000000000000008b4536da017f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/2336, 0x920, 0x3000}, {&(0x7f0000012d00)="47524f5550303100c00f0d01f300000036f6d51000000000000000000000000008000000000000000400000000000000fff5db574a0000000000000000000000ffffff0300"/96, 0x60, 0x4000}, {&(0x7f0000012e00)="494e4f444530310036f6d510ffff010000000000000000000000000000000000380f000000000000ed410300110000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000500000000000000000000000000000036f6d510000000000000000000000000000000000000010000000000000000001e104af99b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000500000000000000100001022e0000000500000000000000100002022e2e00002742000000000000180f0a026c6f73742b666f756e640000", 0x100, 0x5000}, {&(0x7f0000012f00)="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"/896, 0x380, 0x6000}, {&(0x7f0000013300)="494e4f444530310036f6d510ffff0300000000000000000000000000000000000000000000000000a4810100110000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000700000000000000000000000000000036f6d510000000000000000000000000000000000000000000000000000000000e6883ccdf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/224, 0xe0, 0x7000}, {&(0x7f0000013400)="494e4f444530310036f6d510ffff0400000000000d010000000000000000000000d0100000000000a4810100910400006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000800000000000000000000000000000036f6d5100000000000000000000000000000000000000000000000000000000060e01e53970300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000d0100000d010100f30001000000000000000000f30000000d0100000400000000000000", 0xe0, 0x8000}, {&(0x7f0000013500)="494e4f444530310036f6d510ffff0500000000000100000000000000000000000010000000000000a4810100110000006bc3655f000000006bc3655f0000000088c3655f0000000000000000000000000900000000000000000000000000000036f6d5100000000000000000000000000000000000000000000000000000000002b6c2686b01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000001142000000000000", 0xe0, 0x9000}, {&(0x7f0000013600)="494e4f444530310036f6d510ffff0600000000000001000000000000000000000000100000000000a4810100110200006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000a00000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000181c8efed904000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000000100001101000000000000", 0xe0, 0xa000}, {&(0x7f0000013700)="494e4f444530310036f6d510ffff0700000000000080000000000000000000000000000800000000a4810100910400006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000b00000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000f47c43a4090100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002746000000800000007e0100f30002000000000000000000da370000007e00000300000000000000ff01000000020000007e00"/256, 0x100, 0xb000}, {&(0x7f0000013800)="494e4f444530310036f6d510ffff0800000000000600000000000000000000000060000000000000a4810100111000006bc3655f000000006bc3655f0000000088c3655f0000000000000000000000000c00000000000000000000000000000036f6d5100000000000000000000000000000000000000000000000000000000013ee4392e201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000200000000000000000000000000000002000000124200000000000002000000040000001e4200"/256, 0x100, 0xc000}, {&(0x7f0000013900)="494e4f444530310036f6d510ffff0900000000000600000000000000000000000060000000000000a4810100111000006bc3655f000000006bc3655f0000000089c3655f0000000000000000000000000d00000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000b857039a1801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300020000000000000000000000000000000200000018420000000000000200000004000000224200"/256, 0x100, 0xd000}, {&(0x7f0000013a00)="494e4f444530310036f6d510ffff0a0000000000000000000000000000000000380f000000000000ed410200110000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000e00000000000000000000000000000036f6d51000000000000000000000000000000000000001000000000000000000186048d6fb0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000e00000000000000100001022e0000000600000000000000280f02022e2e00"/256, 0x100, 0xe000}, {&(0x7f0000013b00)="494e4f444530310036f6d510ffff0b0000000000000000000000000000000000380f000000000000ed410200110000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000f00000000000000000000000000000036f6d51000000000000000000000000000000000000001000000000000000000036846d3440100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000f00000000000000100001022e0000000600000000000000280f02022e2e00"/256, 0x100, 0xf000}, {&(0x7f0000013c00)="494e4f444530310036f6d510ffff0c00000000000000000000000000000000000000000000000000a4810100910400006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001000000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000fa53fdd3d5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040100f300"/224, 0xe0, 0x10000}, {&(0x7f0000013d00)="494e4f444530310036f6d510ffff0d00000000000000000000000000000000000000000000000000a4810100910400006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001100000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000cb16215626020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040100f300"/224, 0xe0, 0x11000}, {&(0x7f0000013e00)="494e4f444530310036f6d510ffff0e00000000000004000000000000000000000000400000000000a4810100910400006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001200000000000000000000000000000036f6d5100000000000000000000000000000000000000000000000000000000056a4aef652030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000004000000040100f30001000000000000000000fe030000000400002642000000000000", 0xe0, 0x12000}, {&(0x7f0000013f00)="494e4f444530310036f6d510ffff0f00000000000000000000000000000000000000000000000000a4810100910400006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001300000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000e89ae886d3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040100f300"/224, 0xe0, 0x13000}, {&(0x7f0000014000)="494e4f444530310036f6d510ffff1000000000000020000000000000000000000000000200000000a4810100110100006bc3655f000000006bc3655f0000000075c3655f0000000000000000000000001400000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000a8cb27d09104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000002000001102000000000000", 0xe0, 0x14000}, {&(0x7f0000014100)="494e4f444530310036f6d510ffff1100000000000020000000000000000000000000000200000000a4810100110100006bc3655f000000006bc3655f000000007ec3655f0000000000000000000000001500000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000cf2b5fc2b202000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000002000001122000000000000", 0xe0, 0x15000}, {&(0x7f0000014200)="494e4f444530310036f6d510ffff1200000000000000000000000000000000000000000000000000a4810100d10000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001600000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000852cac72de000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x16000}, {&(0x7f0000014300)="494e4f444530310036f6d510ffff1300000000000000000000000000000000000000000000000000a4810100d10000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001700000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000b46970f72d020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x17000}, {&(0x7f0000014400)="494e4f444530310036f6d510ffff1400000000000000000000000000000000000000000000000000a4810100110800006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001800000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000d4de61142c0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x18000}, {&(0x7f0000014500)="494e4f444530310036f6d510ffff1500000000000000000000000000000000000000000000000000a4810100110800006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000001900000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000e59bbd91df0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x19000}, {&(0x7f0000014600)="494e4f444530310036f6d510ffff1600000000000200000000000000000000000020000000000000a4810100111000006bc3655f000000006bc3655f0000000088c3655f0000000000000000000000001a00000000000000000000000000000036f6d510000000000000000000000000000000000000000000000000000000008f4851f3e902000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001442000000000000", 0xe0, 0x1a000}, {&(0x7f0000014700)="494e4f444530310036f6d510ffff1700000000000200000000000000000000000020000000000000a4810100111000006bc3655f000000006bc3655f0000000088c3655f0000000000000000000000001b00000000000000000000000000000036f6d5100000000000000000000000000000000000000000000000000000000026e9940dd706000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001642000000000000", 0xe0, 0x1b000}, {&(0x7f0000014800)="494e4f444530310036f6d510ffff1800000000000200000000000000000000000020000000000000a4810100111000006bc3655f000000006bc3655f000000008ac3655f0000000000000000000000001c00000000000000000000000000000036f6d510000000000000000000000000000000000000000000000000000000005d39b87b5006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001a42000000000000", 0xe0, 0x1c000}, {&(0x7f0000014900)="494e4f444530310036f6d510ffff1900000000000200000000000000000000000020000000000000a4810100111000006bc3655f000000006bc3655f000000008ac3655f0000000000000000000000001d00000000000000000000000000000036f6d51000000000000000000000000000000000000000000000000000000000c4514e73a004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000020000001c42000000000000", 0xe0, 0x1d000}, {&(0x7f0000014a00)="c03b399800000004000000000000100000002000000000010000000100000001000000000000000000000002000000001c9373c47f3e4a6b9d808dd2d24aa9b50000000100"/96, 0x60, 0x211000}, {&(0x7f0000014b00)="c03b399800000004000000000000100000002000000000010000000100000001000000000000000000000002000000001c9373c47f3e4a6b9d808dd2d24aa9b50000000100"/96, 0x60, 0x2211000}, {&(0x7f0000014c00)="7024f50c00000000803a0900803a090010270000060000000000000005000000380f000000000000ed410300110000006bc3655f000000006bc3655f000000006bc3655f0000000000000000000000000500000000000000000000000000000036f6d51000000000000000000000000000000000000001000000000000000000f40e2c161d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000500000000000000100001022e0000000500000000000000280f02022e2e00"/256, 0x100, 0x4212000}, {&(0x7f0000014d00)="00000000000000000000000000000000000000000000000084de884ae50000000200"/64, 0x40, 0x4212fe0}, {&(0x7f0000014e00)="000000000000000000000000000000000000000000000000b6ad528d05000000c024f50c0000000001000000010000000200"/64, 0x40, 0x4213fe0}, {&(0x7f0000014f00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4214fe0}, {&(0x7f0000015000)="000000000000000000000000000000000000000000000000eeffe33800000000c024f50c0000000001000000010000000200"/64, 0x40, 0x4215fe0}, {&(0x7f0000015100)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4216fe0}, {&(0x7f0000015200)="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"/288, 0x120, 0x4217fe0}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000c904cdac260100000200"/64, 0x40, 0x4218fe0}, {&(0x7f0000015500)="000000000000000000000000000000000000000000000000b6ad528d05000000c124f50c0000000001000000010000000200"/64, 0x40, 0x4219fe0}, {&(0x7f0000015600)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x421afe0}, {&(0x7f0000015700)="000000000000000000000000000000000000000000000000eeffe33800000000c124f50c0000000001000000010000000200"/64, 0x40, 0x421bfe0}, {&(0x7f0000015800)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x421cfe0}, {&(0x7f0000015900)="000000000000000000000000000000000000000000000000eeffe338000000000300"/64, 0x40, 0x421dfe0}, {&(0x7f0000015a00)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x421efe0}, {&(0x7f0000015b00)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x421ffe0}, {&(0x7f0000015c00)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4220fe0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000073751915020100000300"/64, 0x40, 0x4221fe0}, {&(0x7f0000015e00)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4222fe0}, {&(0x7f0000015f00)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4223fe0}, {&(0x7f0000016000)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4224fe0}, {&(0x7f0000016100)="000000000000000000000000000000000000000000000000737519150201000047524f555030310000010004fe03000036f6d51000000000000000000000000012000000000000002642000000000000e42f8fad0701000000000000000000000300"/128, 0x80, 0x4225fe0}, {&(0x7f0000016200)="494e4f444530310036f6d5100000010000000000000000000000000000000000380f000000000000ed410200010000008ac3655f000000008ac3655f000000008ac3655f0000000000000000000000002742000000000000000000000000000036f6d51000000000000000000000000000000000000001000000000000000000150bce7dee0400000000000000000000000000000000000026420000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000002742000000000000100001022e0000000500000000000000280f02022e2e00"/256, 0x100, 0x4227000}, {&(0x7f0000016300)="47524f5550303100c00f0002ff01010036f6d5100000000000000000000000000b00000000000000007e000000000000ae0bac207903000000000000000000000100"/96, 0x60, 0x7e00000}], 0x0, &(0x7f0000016400)) 20:59:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/235, &(0x7f00000001c0)=0xeb) [ 697.001178][ T4452] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:59:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 20:59:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0xfffffffffffffeb9) 20:59:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) [ 697.085064][ T4458] loop4: detected capacity change from 0 to 264192 [ 697.115326][ T4458] (syz-executor.4,4458,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options 20:59:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_RATE={0x8}]}, 0x38}}, 0x0) [ 697.152451][ T4458] (syz-executor.4,4458,0):ocfs2_fill_super:1188 ERROR: status = -22 [ 697.190896][ T4458] loop4: detected capacity change from 0 to 264192 20:59:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0xfffffffffffffeb9) [ 697.197927][ T4458] (syz-executor.4,4458,0):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 697.215102][ T4458] (syz-executor.4,4458,0):ocfs2_fill_super:1188 ERROR: status = -22 20:59:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 20:59:59 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1, 0x0, 0x0) 20:59:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x12002) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:59:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_RATE={0x8}]}, 0x38}}, 0x0) 20:59:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 20:59:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0xfffffffffffffeb9) 20:59:59 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1, 0x0, 0x0) 20:59:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000), 0xfffffffffffffeb9) 20:59:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_RATE={0x8}]}, 0x38}}, 0x0) 20:59:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 20:59:59 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1, 0x0, 0x0) 20:59:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 20:59:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000440)={r2, 0x1, 0x6, @remote}, 0x10) 20:59:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_RATE={0x8}]}, 0x38}}, 0x0) [ 698.120723][ T4531] device batadv_slave_1 entered promiscuous mode [ 698.131116][ T4524] device batadv_slave_1 left promiscuous mode [ 698.153496][ T4539] device batadv_slave_1 entered promiscuous mode [ 698.171407][ T4524] device batadv_slave_1 left promiscuous mode 21:00:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x12002) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 21:00:00 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1, 0x0, 0x0) 21:00:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 21:00:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000440)={r2, 0x1, 0x6, @remote}, 0x10) 21:00:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f77657200004c000200480003004400010007000100637400001c000280"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 21:00:00 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) 21:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x40400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae76, 0x0) 21:00:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045108, 0xfffffffffffffffe) [ 698.435513][ T4558] device batadv_slave_1 entered promiscuous mode [ 698.442296][ T4552] x_tables: duplicate underflow at hook 1 21:00:00 executing program 5: io_uring_setup(0x7041, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x3}) 21:00:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000440)={r2, 0x1, 0x6, @remote}, 0x10) 21:00:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x12002) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 21:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x40400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae76, 0x0) 21:00:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045108, 0xfffffffffffffffe) 21:00:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000440)={r2, 0x1, 0x6, @remote}, 0x10) 21:00:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045108, 0xfffffffffffffffe) 21:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x40400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae76, 0x0) [ 698.455304][ T4550] device batadv_slave_1 left promiscuous mode [ 698.599732][ T4581] device batadv_slave_1 entered promiscuous mode [ 698.601238][ T4572] device batadv_slave_1 left promiscuous mode [ 698.754353][ T4601] device batadv_slave_1 entered promiscuous mode [ 698.756399][ T4589] device batadv_slave_1 left promiscuous mode 21:00:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045108, 0xfffffffffffffffe) 21:00:00 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) [ 698.879987][ T4552] x_tables: duplicate underflow at hook 1 21:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x40400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020ae76, 0x0) [ 699.081958][ T4632] x_tables: duplicate underflow at hook 1 21:00:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x12002) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 21:00:00 executing program 3: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) 21:00:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) [ 699.281527][ T4648] x_tables: duplicate underflow at hook 1 21:00:01 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) 21:00:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:01 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 21:00:01 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000002e0007031dff12956fa283007e66658327a28c56000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 21:00:01 executing program 3: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) [ 699.579195][ T4682] x_tables: duplicate underflow at hook 1 21:00:01 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000400)='./bus/file1/file0\x00', &(0x7f00000004c0)='overlay\x00', 0x8000, &(0x7f00000006c0)={[{@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@xino_auto='xino=auto'}], [{@obj_type={'obj_type'}}, {@smackfshat={'smackfshat', 0x3d, '-+^],:-++'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '%'}}]}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4a10400}, 0xc, 0x0}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$inet(0x2, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000240), 0x4) ftruncate(r0, 0x10) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492}, {0x0, 0x3f}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 21:00:01 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 21:00:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) 21:00:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@ipv6_newaddrlabel={0x38, 0x1e, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 21:00:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@ipv6_newaddrlabel={0x38, 0x1e, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 21:00:01 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) 21:00:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) [ 699.601964][ T4691] x_tables: duplicate underflow at hook 1 [ 699.838717][ T4700] overlayfs: overlapping lowerdir path 21:00:01 executing program 3: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x2f, @multicast1, 0x4e21, 0x3, 'nq\x00', 0x0, 0x108}, 0x2c) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000006c0)=0x20, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @loopback, @multicast2, 0x4, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0x0, 0xffffff00, 0x8, 0x8, {@mac=@local, {[0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x9, 0x0, 0x3, 0x46, 0x8, 0x66, 'bridge0\x00', 'ip6erspan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @rand_addr=0x64010100, 0x2, 0x1}}}, {{@arp={@local, @private=0xa010100, 0xffffffff, 0xffffff, 0x0, 0xf, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x87, 0x40, 0x3ff, 0xa8c, 0x7, 0x800, 'rose0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x60}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x280, 0x80, 0x320, 0x240, 0x0, 0x81, 0x4, 0x2, {0x1000, 0x4}, {0x56d, 0x9e2, 0x1}, {0xfff, 0x363}, {0x5, 0x5, 0x1}, 0x3, 0x2, 0xfffffffa, 0xffffffff, 0x1, 0x8000, 0x8, 0x3, 0xff, 0x1, 0x0, 0x6, 0x34, 0x4, 0x1, 0x1}) 21:00:01 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 21:00:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@ipv6_newaddrlabel={0x38, 0x1e, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 21:00:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) [ 700.029375][ T4712] x_tables: duplicate underflow at hook 1 21:00:01 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000380)) timer_create(0x2, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 21:00:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@ipv6_newaddrlabel={0x38, 0x1e, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 21:00:01 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 21:00:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) 21:00:01 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0x61, 0xee, 0x8, 0x2639, 0x17, 0xdeda, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7e, 0x98, 0xad}}]}}]}}, 0x0) 21:00:02 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000380)) timer_create(0x2, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) [ 700.045290][ T4700] overlayfs: './file0' not a directory 21:00:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:00:02 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) 21:00:02 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000380)) timer_create(0x2, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 21:00:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$exfat(&(0x7f0000000840)='exfat\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) [ 700.050248][ T4720] overlayfs: 'file0' not a directory [ 700.064920][ T4726] x_tables: duplicate underflow at hook 1 [ 700.113935][ T4710] overlayfs: './file0' not a directory 21:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x44}}, 0x0) 21:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x44}}, 0x0) 21:00:02 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000380)) timer_create(0x2, 0x0, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) [ 700.539183][ T4770] exFAT-fs (loop1): invalid boot record signature [ 700.559848][ T4770] exFAT-fs (loop1): failed to read boot sector [ 700.581971][ T9725] usb 1-1: new high-speed USB device number 35 using dummy_hcd 21:00:02 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) write$P9_RREADLINK(r1, &(0x7f0000000540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 21:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x44}}, 0x0) [ 700.603520][ T4770] exFAT-fs (loop1): failed to recognize exfat type 21:00:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$exfat(&(0x7f0000000840)='exfat\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) [ 700.793484][ T4763] overlayfs: './file0' not a directory [ 700.837593][ T4797] overlayfs: 'file0' not a directory [ 700.853490][ T9725] usb 1-1: Using ep0 maxpacket: 8 [ 700.874438][ T4798] exFAT-fs (loop1): invalid boot record signature [ 700.914203][ T4798] exFAT-fs (loop1): failed to read boot sector [ 700.920465][ T4798] exFAT-fs (loop1): failed to recognize exfat type [ 700.934601][ T4785] overlayfs: failed to resolve './file0': -2 [ 700.991969][ T9725] usb 1-1: New USB device found, idVendor=2639, idProduct=0017, bcdDevice=de.da [ 701.002059][ T9725] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.015621][ T9725] usb 1-1: config 0 descriptor?? [ 701.273522][ T9354] usb 1-1: USB disconnect, device number 35 [ 702.041866][ T5] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 702.281847][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 702.402444][ T5] usb 1-1: New USB device found, idVendor=2639, idProduct=0017, bcdDevice=de.da [ 702.411579][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 702.420688][ T5] usb 1-1: config 0 descriptor?? 21:00:04 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0x61, 0xee, 0x8, 0x2639, 0x17, 0xdeda, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7e, 0x98, 0xad}}]}}]}}, 0x0) 21:00:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x44}}, 0x0) 21:00:04 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) write$P9_RREADLINK(r1, &(0x7f0000000540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 21:00:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) 21:00:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$exfat(&(0x7f0000000840)='exfat\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) 21:00:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 702.671952][ T3791] usb 1-1: USB disconnect, device number 36 21:00:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$exfat(&(0x7f0000000840)='exfat\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) [ 702.748320][ T4846] exFAT-fs (loop1): invalid boot record signature [ 702.763182][ T4846] exFAT-fs (loop1): failed to read boot sector [ 702.769685][ T4846] exFAT-fs (loop1): failed to recognize exfat type 21:00:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) 21:00:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) [ 703.005709][ T4866] exFAT-fs (loop1): invalid boot record signature [ 703.058786][ T4866] exFAT-fs (loop1): failed to read boot sector [ 703.105583][ T4866] exFAT-fs (loop1): failed to recognize exfat type [ 703.141854][ T3791] usb 1-1: new high-speed USB device number 37 using dummy_hcd 21:00:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) 21:00:05 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) write$P9_RREADLINK(r1, &(0x7f0000000540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 703.335557][ T4871] overlayfs: './file0' not a directory [ 703.392091][ T3791] usb 1-1: Using ep0 maxpacket: 8 21:00:05 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) [ 703.493586][ T4872] overlayfs: './file0' not a directory [ 703.512183][ T3791] usb 1-1: New USB device found, idVendor=2639, idProduct=0017, bcdDevice=de.da [ 703.521241][ T3791] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 703.532698][ T3791] usb 1-1: config 0 descriptor?? [ 703.791764][ T35] usb 1-1: USB disconnect, device number 37 [ 703.831872][ T4886] overlayfs: './file0' not a directory 21:00:06 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0x61, 0xee, 0x8, 0x2639, 0x17, 0xdeda, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7e, 0x98, 0xad}}]}}]}}, 0x0) 21:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) 21:00:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) 21:00:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:00:06 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus/file0\x00', 0x20) mkdir(&(0x7f0000000380)='./bus\x00', 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) 21:00:06 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) write$P9_RREADLINK(r1, &(0x7f0000000540)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 21:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) [ 704.547276][ T4918] overlayfs: failed to resolve './file1': -2 [ 704.564797][ T4922] overlayfs: failed to resolve './file1': -2 21:00:06 executing program 5: unshare(0x40400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:06 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:00:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) [ 704.763190][ T3791] usb 1-1: new high-speed USB device number 38 using dummy_hcd 21:00:06 executing program 5: unshare(0x40400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:06 executing program 1: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 705.001649][ T3791] usb 1-1: Using ep0 maxpacket: 8 [ 705.132025][ T3791] usb 1-1: New USB device found, idVendor=2639, idProduct=0017, bcdDevice=de.da [ 705.141243][ T3791] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 705.163975][ T3791] usb 1-1: config 0 descriptor?? [ 705.406815][ T9725] usb 1-1: USB disconnect, device number 38 21:00:07 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfa, 0x61, 0xee, 0x8, 0x2639, 0x17, 0xdeda, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7e, 0x98, 0xad}}]}}]}}, 0x0) 21:00:07 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:00:07 executing program 5: unshare(0x40400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:00:07 executing program 1: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 4: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 4: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 5: unshare(0x40400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 1: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:00:07 executing program 4: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:07 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 706.261693][ T3791] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 706.501591][ T3791] usb 1-1: Using ep0 maxpacket: 8 [ 706.621773][ T3791] usb 1-1: New USB device found, idVendor=2639, idProduct=0017, bcdDevice=de.da [ 706.630816][ T3791] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.642037][ T3791] usb 1-1: config 0 descriptor?? [ 706.886417][ T3791] usb 1-1: USB disconnect, device number 39 21:00:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x885a}, {&(0x7f00000029c0)="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", 0x1d7}]) 21:00:09 executing program 1: unshare(0x2040400) socket$inet_udplite(0x2, 0x2, 0x88) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:00:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='fmask=00000000000000000002001,errors=recover,errors=recover,umask=']) 21:00:09 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:00:09 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:00:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}]}, 0x34}}, 0x0) 21:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 21:00:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='fmask=00000000000000000002001,errors=recover,errors=recover,umask=']) 21:00:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}]}, 0x34}}, 0x0) [ 707.482631][ T5034] loop4: detected capacity change from 0 to 136 [ 707.496783][ T5033] ntfs: (device loop3): parse_options(): Invalid umask option argument: m [ 707.506978][ T5040] tipc: Enabled bearer , priority 10 [ 707.521037][ T5045] tipc: Enabling of bearer rejected, already enabled 21:00:09 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:00:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x885a}, {&(0x7f00000029c0)="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", 0x1d7}]) 21:00:09 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 707.671899][ T5055] kvm [5048]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 707.686312][ T5059] tipc: Enabling of bearer rejected, already enabled [ 707.698029][ T5058] ntfs: (device loop3): parse_options(): Invalid umask option argument: m 21:00:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}]}, 0x34}}, 0x0) 21:00:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='fmask=00000000000000000002001,errors=recover,errors=recover,umask=']) [ 707.743914][ T5064] loop4: detected capacity change from 0 to 136 21:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 21:00:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 21:00:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x885a}, {&(0x7f00000029c0)="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", 0x1d7}]) 21:00:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}]}, 0x34}}, 0x0) [ 707.906281][ T5086] ntfs: (device loop3): parse_options(): Invalid umask option argument: m [ 707.939952][ T5094] tipc: Enabling of bearer rejected, already enabled 21:00:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 21:00:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB='fmask=00000000000000000002001,errors=recover,errors=recover,umask=']) [ 707.994831][ T5095] kvm [5091]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 708.002629][ T5100] tipc: Enabling of bearer rejected, already enabled 21:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 21:00:09 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b517f5", 0x38, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x6, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0xec00, [0x3, 0x9, 0xfffffffffffffffb, 0x0]}}, @enc_lim, @enc_lim]}]}}}}}, 0x0) 21:00:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) [ 708.102787][ T5110] loop4: detected capacity change from 0 to 136 [ 708.174454][ T5119] kvm [5112]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 21:00:09 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b517f5", 0x38, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x6, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0xec00, [0x3, 0x9, 0xfffffffffffffffb, 0x0]}}, @enc_lim, @enc_lim]}]}}}}}, 0x0) 21:00:09 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000680)=[{0x0, 0x0, 0x885a}, {&(0x7f00000029c0)="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", 0x1d7}]) 21:00:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 708.238847][ T5121] ntfs: (device loop3): parse_options(): Invalid umask option argument: m 21:00:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 21:00:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0x4c, 0x12, {{'aegis128-aesni\x00'}, 0xfffffffffffffd06}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 21:00:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 21:00:10 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b517f5", 0x38, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x6, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0xec00, [0x3, 0x9, 0xfffffffffffffffb, 0x0]}}, @enc_lim, @enc_lim]}]}}}}}, 0x0) 21:00:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:00:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) [ 708.366000][ T5142] loop4: detected capacity change from 0 to 136 21:00:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31343338373338393700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040000c00000000000000d5f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012700)="200000003c66c62a3c66c62a00000000d5f4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000012900)="20000000000000000000000000000000d5f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012a00)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f0000012b00)="20000000000000000000000000000000d5f4655f00"/32, 0x20, 0x4380}, {&(0x7f0000012c00)="c041000000400000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012d00)="20000000000000000000000000000000d5f4655f00"/32, 0x20, 0x4a80}, {&(0x7f0000012e00)="ed41000000100000d6f4655fd6f4655fd6f4655f00000000000002008000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000429f33c7000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x4b00}, {&(0x7f0000012f00)="ed8100001a040000d6f4655fd6f4655fd6f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000652a4c1d000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x4c00}, {&(0x7f0000013000)="ffa1000026000000d6f4655fd6f4655fd6f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3134333837333839372f66696c65302f66696c653000000000000000000000000000000000000000000000d6db46a3000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x4d00}, {&(0x7f0000013100)="ed8100000a000000d6f4655fd6f4655fd6f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000116ea814000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000d6f4655fd6f4655fd6f4655f00000000000002008000000000000800010000000af301000400000000000000000000000300000080000000020000000100000082000000020000000180000082000000000000000000000000000000cc766ded000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000013300)="ed81000064000000d6f4655fd6f4655fd6f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000256c47f5000000000000000000000000000000000000000000000000200000003c66c62a3c66c62a3c66c62ad6f4655f3c66c62a0000000000000000", 0xa0, 0x5000}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013500)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000013600)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x41400}, {&(0x7f0000014500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000014600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x90000}], 0x0, &(0x7f0000014d00)) [ 708.480408][ T5150] kvm [5141]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 21:00:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2}, 0x20) 21:00:10 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b517f5", 0x38, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x6, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0xec00, [0x3, 0x9, 0xfffffffffffffffb, 0x0]}}, @enc_lim, @enc_lim]}]}}}}}, 0x0) 21:00:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:00:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2}, 0x20) 21:00:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9000000, 0x0, 0x2c032, 0xffffffffffffffff, 0x0) [ 708.621471][ T5172] loop4: detected capacity change from 0 to 4096 [ 708.659454][ T5172] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:00:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 21:00:10 executing program 4: clock_settime(0x0, &(0x7f0000000340)={0x0, 0x2}) 21:00:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:00:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9000000, 0x0, 0x2c032, 0xffffffffffffffff, 0x0) 21:00:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2}, 0x20) 21:00:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 21:00:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000540)=@srh, 0x8) accept$inet(r2, 0x0, 0x0) 21:00:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9000000, 0x0, 0x2c032, 0xffffffffffffffff, 0x0) 21:00:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2}, 0x20) 21:00:10 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 21:00:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000540)=@srh, 0x8) accept$inet(r2, 0x0, 0x0) 21:00:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9000000, 0x0, 0x2c032, 0xffffffffffffffff, 0x0) 21:00:11 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 21:00:11 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 21:00:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 21:00:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000240007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 21:00:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000540)=@srh, 0x8) accept$inet(r2, 0x0, 0x0) 21:00:11 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1203, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x94}, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x4b, 0x89, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x81, 0x6, 0x3, 0x2f, 0x9, 0x805}, r1, 0x108, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xf) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xbe, 0x85, &(0x7f0000000200)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000003c0)=@xdp, 0x80, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.![%\')%{}/!\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x70, 0x4, 0x0, 0x20, 0x1, 0x0, 0x4, 0x44400, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x19}, 0x4000, 0x6, 0x2, 0x3, 0x10001, 0x0, 0x3}, 0xffffffffffffffff, 0xa, r0, 0xd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x8, 0x4, 0x5, 0x1f, 0x0, 0x2, 0x80000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa73, 0x2, @perf_bp={&(0x7f0000000100)}, 0x10080, 0x8, 0xfff, 0x2, 0x9, 0x7, 0xd3c}, r4, 0x2, 0xffffffffffffffff, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r2, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 21:00:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) [ 709.521121][ T5256] __nla_validate_parse: 58 callbacks suppressed [ 709.521134][ T5256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 709.548325][ T5260] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:11 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 21:00:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000240007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 21:00:11 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000540)=@srh, 0x8) accept$inet(r2, 0x0, 0x0) 21:00:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 21:00:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) [ 709.775979][ T5281] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 21:00:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:00:11 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 21:00:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000240007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 21:00:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030039000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:00:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05ecd0363e5d749dd9ab4fc194174b883a28fc99ae05d5a9e61e7aeee27ec208876a2f2a8384f0555", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 710.066542][ T5308] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 710.094202][ T5312] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:00:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="24000000240007031dfffd946fa2830004000a0009000000741d8568201ba3a20400ff7e280000002500ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) [ 710.116252][ T5312] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030039000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:00:11 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 21:00:11 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101201, 0x0) write$rfkill(r0, &(0x7f00000017c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:00:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:00:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05ecd0363e5d749dd9ab4fc194174b883a28fc99ae05d5a9e61e7aeee27ec208876a2f2a8384f0555", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) [ 710.233987][ T5320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff0501a400020004000000960000e1ffffff00a400000000000100000000000000f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) 21:00:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff0501a400020004000000960000e1ffffff00a400000000000100000000000000f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) 21:00:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05ecd0363e5d749dd9ab4fc194174b883a28fc99ae05d5a9e61e7aeee27ec208876a2f2a8384f0555", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:00:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030039000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:00:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fork() ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) 21:00:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05ecd0363e5d749dd9ab4fc194174b883a28fc99ae05d5a9e61e7aeee27ec208876a2f2a8384f0555", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:00:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:00:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff0501a400020004000000960000e1ffffff00a400000000000100000000000000f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) [ 710.579461][ T5359] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 710.642426][ T5359] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000072001105000000000000000007000000", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 21:00:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030039000505d25a80648c63940d0324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 21:00:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fork() ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) 21:00:13 executing program 5: getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000580)=""/4096, 0x20001580}], 0x2, &(0x7f00000026c0)=[{&(0x7f0000001600)=""/106, 0x7ffff000}, {0x0}], 0x4, 0x0) 21:00:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcffffff0501a400020004000000960000e1ffffff00a400000000000100000000000000f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) 21:00:13 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101201, 0x0) write$rfkill(r0, &(0x7f00000017c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:00:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000072001105000000000000000007000000", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 21:00:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000072001105000000000000000007000000", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 21:00:13 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 21:00:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fork() ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) [ 711.386513][ T5437] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 711.412393][ T5437] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:13 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101201, 0x0) write$rfkill(r0, &(0x7f00000017c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:00:13 executing program 2: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) 21:00:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000072001105000000000000000007000000", @ANYRES32, @ANYBLOB="080001"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 21:00:13 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101201, 0x0) write$rfkill(r0, &(0x7f00000017c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:00:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) fork() ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) 21:00:13 executing program 5: alarm(0x0) 21:00:13 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x8) r0 = socket$inet6(0xa, 0x3, 0xa) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0x3, 0x1}, 0x20) 21:00:13 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 21:00:13 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 21:00:13 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) [ 711.872897][ T9725] usb 3-1: new high-speed USB device number 29 using dummy_hcd 21:00:13 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 21:00:13 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x8) r0 = socket$inet6(0xa, 0x3, 0xa) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0x3, 0x1}, 0x20) 21:00:13 executing program 5: alarm(0x0) [ 712.261348][ T9725] usb 3-1: config 0 has an invalid interface number: 3 but max is 1 [ 712.269403][ T9725] usb 3-1: config 0 has no interface number 1 [ 712.275498][ T9725] usb 3-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 712.284620][ T9725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.294836][ T9725] usb 3-1: config 0 descriptor?? [ 712.581273][ T9725] usb 3-1: string descriptor 0 read error: -71 [ 712.587951][ T9725] cdc_mbim 3-1:0.3: skipping garbage [ 712.601240][ T9725] cdc_mbim 3-1:0.3: MBIM functional descriptor missing [ 712.608156][ T9725] cdc_mbim 3-1:0.3: bind() failure [ 712.618470][ T9725] usb 3-1: USB disconnect, device number 29 [ 713.311206][ T9725] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 713.671166][ T9725] usb 3-1: config 0 has an invalid interface number: 3 but max is 1 [ 713.679268][ T9725] usb 3-1: config 0 has no interface number 1 [ 713.685949][ T9725] usb 3-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 713.695264][ T9725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.704240][ T9725] usb 3-1: config 0 descriptor?? 21:00:15 executing program 2: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) 21:00:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 21:00:15 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x8) r0 = socket$inet6(0xa, 0x3, 0xa) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0x3, 0x1}, 0x20) 21:00:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 21:00:15 executing program 5: alarm(0x0) 21:00:15 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 21:00:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) 21:00:15 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) [ 713.981257][ T9725] usb 3-1: string descriptor 0 read error: -71 [ 714.006229][ T9725] cdc_mbim 3-1:0.3: skipping garbage 21:00:15 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x8) r0 = socket$inet6(0xa, 0x3, 0xa) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(r1, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0x3, 0x1}, 0x20) 21:00:15 executing program 5: alarm(0x0) [ 714.049144][ T9725] cdc_mbim 3-1:0.3: MBIM functional descriptor missing [ 714.069077][ T9725] cdc_mbim 3-1:0.3: bind() failure 21:00:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xff}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) close(r1) close(r0) [ 714.090956][ T9725] usb 3-1: USB disconnect, device number 30 21:00:15 executing program 1: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) [ 714.451156][ T9725] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 714.501150][ T3791] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 714.821106][ T9725] usb 3-1: config 0 has an invalid interface number: 3 but max is 1 [ 714.829140][ T9725] usb 3-1: config 0 has no interface number 1 [ 714.835331][ T9725] usb 3-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 714.844471][ T9725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 714.854445][ T9725] usb 3-1: config 0 descriptor?? [ 714.871769][ T3791] usb 2-1: config 0 has an invalid interface number: 3 but max is 1 [ 714.879827][ T3791] usb 2-1: config 0 has no interface number 1 [ 714.885930][ T3791] usb 2-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 714.895005][ T3791] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 714.905172][ T3791] usb 2-1: config 0 descriptor?? [ 715.151112][ T9725] usb 3-1: string descriptor 0 read error: -71 [ 715.157916][ T9725] cdc_mbim 3-1:0.3: skipping garbage [ 715.163657][ T9725] cdc_mbim 3-1:0.3: MBIM functional descriptor missing [ 715.170694][ T9725] cdc_mbim 3-1:0.3: bind() failure [ 715.181076][ T3791] usb 2-1: string descriptor 0 read error: -71 [ 715.183905][ T9725] usb 3-1: USB disconnect, device number 31 [ 715.190722][ T3791] cdc_mbim 2-1:0.3: skipping garbage [ 715.204024][ T3791] cdc_mbim 2-1:0.3: MBIM functional descriptor missing [ 715.227977][ T3791] cdc_mbim 2-1:0.3: bind() failure [ 715.251100][ T3791] usb 2-1: USB disconnect, device number 35 21:00:17 executing program 2: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) 21:00:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x2, [@restrict, @const, @union={0x0, 0xd, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union]}}, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000001140)='GPL\x00', 0x2, 0x99, &(0x7f0000001180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:00:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0xb, 0x0, 0x960000) 21:00:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000006940)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000090c0)="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", 0x2000, &(0x7f0000006b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) 21:00:17 executing program 1: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) 21:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000001140)='GPL\x00', 0x2, 0x99, &(0x7f0000001180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:00:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0xb, 0x0, 0x960000) 21:00:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x2, [@restrict, @const, @union={0x0, 0xd, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union]}}, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000001140)='GPL\x00', 0x2, 0x99, &(0x7f0000001180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:00:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0xb, 0x0, 0x960000) 21:00:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0x1ffc0000}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) [ 715.961142][ T3791] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 716.031043][ T9354] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 716.321407][ T3791] usb 3-1: config 0 has an invalid interface number: 3 but max is 1 [ 716.329483][ T3791] usb 3-1: config 0 has no interface number 1 [ 716.336303][ T3791] usb 3-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 716.345690][ T3791] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.356606][ T3791] usb 3-1: config 0 descriptor?? [ 716.391038][ T9354] usb 2-1: config 0 has an invalid interface number: 3 but max is 1 [ 716.399035][ T9354] usb 2-1: config 0 has no interface number 1 [ 716.405779][ T9354] usb 2-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 716.415178][ T9354] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.425295][ T9354] usb 2-1: config 0 descriptor?? [ 716.641042][ T3791] usb 3-1: string descriptor 0 read error: -71 [ 716.649234][ T3791] cdc_mbim 3-1:0.3: skipping garbage [ 716.661009][ T3791] cdc_mbim 3-1:0.3: MBIM functional descriptor missing [ 716.669604][ T3791] cdc_mbim 3-1:0.3: bind() failure [ 716.680866][ T3791] usb 3-1: USB disconnect, device number 32 [ 716.701013][ T9354] usb 2-1: string descriptor 0 read error: -71 [ 716.708912][ T9354] cdc_mbim 2-1:0.3: skipping garbage [ 716.715507][ T9354] cdc_mbim 2-1:0.3: MBIM functional descriptor missing [ 716.727946][ T9354] cdc_mbim 2-1:0.3: bind() failure [ 716.739022][ T9354] usb 2-1: USB disconnect, device number 36 21:00:18 executing program 2: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) 21:00:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x2, [@restrict, @const, @union={0x0, 0xd, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union]}}, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:00:18 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x107, 0xb, 0x0, 0x960000) 21:00:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0x1ffc0000}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 21:00:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000001140)='GPL\x00', 0x2, 0x99, &(0x7f0000001180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:00:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 21:00:18 executing program 1: syz_usb_connect(0x0, 0x4f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xea, 0x2a, 0x40, 0x12d1, 0x609f, 0x39af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x2, 0xe, 0x0, 0x9, [@generic={0x3, 0x0, '\v'}, @cdc_ecm={{0x5}, {0x5}, {0xd}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x0]}]}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x38, 0x71, 0x20}}]}}]}}, 0x0) 21:00:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x2, [@restrict, @const, @union={0x0, 0xd, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union]}}, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:00:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d81", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0x1ffc0000}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 21:00:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 21:00:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0x1ffc0000}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) [ 717.511091][ T9725] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 717.550994][ T3791] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 717.911171][ T3791] usb 2-1: config 0 has an invalid interface number: 3 but max is 1 [ 717.919202][ T3791] usb 2-1: config 0 has no interface number 1 [ 717.926692][ T3791] usb 2-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 717.935925][ T3791] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.946855][ T3791] usb 2-1: config 0 descriptor?? [ 717.963670][ T9725] usb 3-1: config 0 has an invalid interface number: 3 but max is 1 [ 717.971791][ T9725] usb 3-1: config 0 has no interface number 1 [ 717.977880][ T9725] usb 3-1: New USB device found, idVendor=12d1, idProduct=609f, bcdDevice=39.af [ 717.986924][ T9725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.995572][ T9725] usb 3-1: config 0 descriptor?? [ 718.220952][ T3791] usb 2-1: string descriptor 0 read error: -71 [ 718.227665][ T3791] cdc_mbim 2-1:0.3: skipping garbage [ 718.242198][ T3791] cdc_mbim 2-1:0.3: MBIM functional descriptor missing [ 718.249062][ T3791] cdc_mbim 2-1:0.3: bind() failure [ 718.260925][ T9725] usb 3-1: string descriptor 0 read error: -71 [ 718.270940][ T9725] cdc_mbim 3-1:0.3: skipping garbage [ 718.278094][ T3791] usb 2-1: USB disconnect, device number 37 [ 718.281709][ T9725] cdc_mbim 3-1:0.3: MBIM functional descriptor missing [ 718.294020][ T9725] cdc_mbim 3-1:0.3: bind() failure [ 718.318237][ T9725] usb 3-1: USB disconnect, device number 33 21:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d81", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:20 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000001c0)={&(0x7f0000001240)={{@host}, {@local}, 0x400, "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"}, 0x418}) 21:00:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 21:00:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 21:00:20 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d81", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:20 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:00:20 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000001c0)={&(0x7f0000001240)={{@host}, {@local}, 0x400, "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"}, 0x418}) 21:00:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') [ 718.883214][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 718.907829][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae897094e71b0f49809e9c9ce3fb6c278d81", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 718.930654][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 718.972843][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:20 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 718.986644][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.000352][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.026018][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.041232][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.052755][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.063664][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.075709][ T5750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.086598][ T5750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:20 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 21:00:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:20 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000001c0)={&(0x7f0000001240)={{@host}, {@local}, 0x400, "4a0f5161847735f32c6b7d40b781ebd3ff16a9770151753b487fa98b7274f3150a57692de59f8f50625aa339bf848b5690f23d2c6693f522f0447ffde30872c5c1459e6a1d028d64a5556bc277a578186263d73fb52fde7487554a82955486afcda23e3002df9e39cb2b0b82bc4cf0b4e2eac60b19e4cb619d3a64ac350c5aa61ccb80983e2f06c8e8d1189b205e34e3dea320cbe59ce3ee95ac4c640a9da9db1536c0cefb1f9362df7b15f1a99b9d7e5ae908f9a160ec4917dc394857e2091fa7953041402ccb94f96f79320fec4561aa66fcacb84bb3f4594cd761f786516da03f6859e13a9d97ff084110cc109a8010b4ce5f9b521df95134263c4ba94ff03c5ed2197c9600d199fca24223390866fca84dc1d92f8d63f81c2a7c3346c571ff71830a346444fc2fbbbfea33f8888da7054791a952fe9eef7c91bde78bbb0d4478784e7afc3a1ed6296fe1bc3d9d98ad04dbca3cb72ca5cfe6d6bdf44b7bb8c047912e31f596de7aef590ae4bd4e990661c9852636b7cdf9602e56972a378ba2d8915c95031f258df9aab9a571ba6d18d0f2305472f1bb365d451fcfd89d27197fe7a3d049d2a0dea380c7a179670b5259359a0926b71910517b012bae124b4692be80ebba0aa62ac0d21405f4cf8f277e1c160c9c4636914243f6c0f59cd901b0b7732cbb9f13fc261cf416f94b5b3c03edc34002ed1444327f8f82cb93f31f074c458eb6a81514739c1c21335fe239f3f4ecb511ed87d758672abcd3207516e0b3e86a56be8d9261d4078c29cfcf86ccee25cf2b52184618e1985cde63544502cfc27353dd0ff5a996b972f878e603c6ce4cdc91ced610b7c5abe48ac2e7a8ff66604172aa59104c278d3edf1e7acf69be9380a731de5d237acc7fd7d358f0708eae24b5871a279c9aedda2280c87edf05f7f08a250f6a0df78dc117377bb2b63a1032e1d79710a21fbdc547f0ff8bf1bf9dd2afbd5af62825151c282935ae908a3779a86083451cd3374e1b63f4350c9ed764b71ca7e08f6d0821609bec5aa7165b4512642f07aadd6454f4d97b7c217b9d0f10aa35bf498b2792c0d56192fdd2e9e3d465cd905923282b1f49eedc2701eda67b00c0f14dbcf3fe2a5207776935351881a6e6f7508a76160234cbdb128d6c341e4b18d96ac3cb8ede96700eef26cf5f6cc251218828ada9f65f730814626b15914c2e441ce5e163c2e8b445d6df4ae3dd6267d3b3f9e9e4edf0be90f6c03f90cfd6a3763ac95bd304501eeb5274f3f8c4a460991d0daec507657b5e3802380122547696b85a81799630c540f62e80f42aa9fb38d9eeb3cb5eafe4808e8077c75f86a77ee65f14084000b1471d1ff192688d37494f330ad36ac12f967716b06e317559e473726b6185a705cdc76933db83dca9a08b481279dbcdb3bd4dd86acd37ce9b8d4dc9ac3df21cf2"}, 0x418}) 21:00:20 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000140)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:00:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 21:00:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000001c0)={&(0x7f0000001240)={{@host}, {@local}, 0x400, "4a0f5161847735f32c6b7d40b781ebd3ff16a9770151753b487fa98b7274f3150a57692de59f8f50625aa339bf848b5690f23d2c6693f522f0447ffde30872c5c1459e6a1d028d64a5556bc277a578186263d73fb52fde7487554a82955486afcda23e3002df9e39cb2b0b82bc4cf0b4e2eac60b19e4cb619d3a64ac350c5aa61ccb80983e2f06c8e8d1189b205e34e3dea320cbe59ce3ee95ac4c640a9da9db1536c0cefb1f9362df7b15f1a99b9d7e5ae908f9a160ec4917dc394857e2091fa7953041402ccb94f96f79320fec4561aa66fcacb84bb3f4594cd761f786516da03f6859e13a9d97ff084110cc109a8010b4ce5f9b521df95134263c4ba94ff03c5ed2197c9600d199fca24223390866fca84dc1d92f8d63f81c2a7c3346c571ff71830a346444fc2fbbbfea33f8888da7054791a952fe9eef7c91bde78bbb0d4478784e7afc3a1ed6296fe1bc3d9d98ad04dbca3cb72ca5cfe6d6bdf44b7bb8c047912e31f596de7aef590ae4bd4e990661c9852636b7cdf9602e56972a378ba2d8915c95031f258df9aab9a571ba6d18d0f2305472f1bb365d451fcfd89d27197fe7a3d049d2a0dea380c7a179670b5259359a0926b71910517b012bae124b4692be80ebba0aa62ac0d21405f4cf8f277e1c160c9c4636914243f6c0f59cd901b0b7732cbb9f13fc261cf416f94b5b3c03edc34002ed1444327f8f82cb93f31f074c458eb6a81514739c1c21335fe239f3f4ecb511ed87d758672abcd3207516e0b3e86a56be8d9261d4078c29cfcf86ccee25cf2b52184618e1985cde63544502cfc27353dd0ff5a996b972f878e603c6ce4cdc91ced610b7c5abe48ac2e7a8ff66604172aa59104c278d3edf1e7acf69be9380a731de5d237acc7fd7d358f0708eae24b5871a279c9aedda2280c87edf05f7f08a250f6a0df78dc117377bb2b63a1032e1d79710a21fbdc547f0ff8bf1bf9dd2afbd5af62825151c282935ae908a3779a86083451cd3374e1b63f4350c9ed764b71ca7e08f6d0821609bec5aa7165b4512642f07aadd6454f4d97b7c217b9d0f10aa35bf498b2792c0d56192fdd2e9e3d465cd905923282b1f49eedc2701eda67b00c0f14dbcf3fe2a5207776935351881a6e6f7508a76160234cbdb128d6c341e4b18d96ac3cb8ede96700eef26cf5f6cc251218828ada9f65f730814626b15914c2e441ce5e163c2e8b445d6df4ae3dd6267d3b3f9e9e4edf0be90f6c03f90cfd6a3763ac95bd304501eeb5274f3f8c4a460991d0daec507657b5e3802380122547696b85a81799630c540f62e80f42aa9fb38d9eeb3cb5eafe4808e8077c75f86a77ee65f14084000b1471d1ff192688d37494f330ad36ac12f967716b06e317559e473726b6185a705cdc76933db83dca9a08b481279dbcdb3bd4dd86acd37ce9b8d4dc9ac3df21cf2"}, 0x418}) [ 719.293739][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.319021][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 21:00:21 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="011619700000000100000000000000000000006400000000000007090000076c", 0x20, 0x10000}], 0x0, &(0x7f0000047a20)) [ 719.333800][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.350549][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.373185][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:00:21 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000280)={0x24, @short={0x2, 0xffff}}, 0x14) [ 719.406262][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.434299][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:00:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) [ 719.478049][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.506991][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.519494][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.537951][ T5802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.559266][ T5802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 719.585418][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.600764][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.631978][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.644817][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.656033][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.667529][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.678756][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.689540][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.699796][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.710673][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 719.720879][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 719.732142][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000280)={0x24, @short={0x2, 0xffff}}, 0x14) 21:00:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 21:00:21 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000280)={0x24, @short={0x2, 0xffff}}, 0x14) [ 719.905933][ T5855] debugfs: Directory '5855-4' with parent 'kvm' already present! 21:00:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 21:00:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 21:00:21 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000280)={0x24, @short={0x2, 0xffff}}, 0x14) 21:00:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'batadv_slave_0\x00', {}, 0x20}) write(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x1, 0x0, 0x2, @private2, @empty, 0x7800, 0x8, 0x8, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) 21:00:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 21:00:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43e8ece7dd6a0a71d94e51", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 21:00:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) creat(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0xee01) 21:00:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c10000000406ffff39feff00400000000060ffff05000486000400000900000073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) 21:00:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43e8ece7dd6a0a71d94e51", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:00:22 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) [ 720.354175][ T5942] loop3: detected capacity change from 0 to 264192 21:00:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) creat(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0xee01) 21:00:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43e8ece7dd6a0a71d94e51", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 720.460316][ T5957] netlink: 145 bytes leftover after parsing attributes in process `syz-executor.4'. [ 720.520770][ T5958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:00:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:00:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 21:00:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43e8ece7dd6a0a71d94e51", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') [ 720.662283][ T5971] loop3: detected capacity change from 0 to 264192 21:00:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:00:22 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 21:00:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c10000000406ffff39feff00400000000060ffff05000486000400000900000073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) 21:00:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) creat(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0xee01) 21:00:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:00:22 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 21:00:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:00:22 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 21:00:23 executing program 0: sysinfo(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = socket(0x8, 0x5, 0xffffffc1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0xffffffffffffff2e, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xbffffd}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}], @NL80211_ATTR_FRAME={0x318, 0x33, @assoc_req={@wo_ht={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x7d7}, @device_a, @device_b, @initial, {0x2, 0x1}}, 0x415, 0x5, {0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x3, [{0x36}, {0x26}, {0x6}]}, @void, [{0xdd, 0xb3, "e2532e37ab02e7f5d0b62fa585248019e1a932388c14f138d2cd5b79f63da1013a953c9f9a3bc1ca7172c69fc970e347689b0a2f34029f7149aec07a5f7e88cf365fd0e2ac3d44f660a7bacd86ab3c9c4e66f9c9986d5a76abeef540849be5d5f774f5ef8054952801678270e30967beaffbab5d35d2ba7e2360defb5d292311a28d468a2ec15ad40fcf29642fffa4741752e103d5054048cbe3bfd2c8f475af8b7dcd61433e01b85bf022d1319bc7b87e64a1"}, {0xdd, 0xcf, "ec074817b204b0121d9ce6ecefee0dd8c6f62ab260f2539278b9a87b9f33321e72d19a4a5d988c799994f96678c6a63c02f79978693ab7df1de28b71bbe45e1952877faebc502838cf197786087034d7f36be81ee33ee295c139d15be67e2f7934f34f20472065a382c288d2367427cb3a801d2e10a48f8472ee19ae4f9516fd5c64137754a08bf5f7a828f784cc6b8a25e2261221f7804160be532d52086ded1f56ecc4241a910911c64bba3754ac4fc55d9fa2eaf6727e48610a50127bf1b1b92a1e7579caaf60f300a7359975d5"}, {0xdd, 0xa5, "58c814f74c544c7236ede1e39b2f63103d82a1685d84460aa90b2909dafe1167486e8dd9841249fe88b7ad395d518ba10832c073c8d9e7eb4d1bd4b1f81c44ea0f29dd200a58d0b630b71935cc052ce2f67fe4fd13f571f2e717fb3a27dde0fa869d9010e50b3cce9886599bb7638a8d39df552578a7f0d6b1330557b0f8a67dd87bc29412e2326dfb4b8b92260633ff83ea2534212908fac016bff7c6e352c1c242a478b1"}, {0xdd, 0x9c, "cb35e4e9b7f41acb4950e285e6ceebff4aac43340d9efcf4a19f2e7dde963a67b9dc5c08b0fdf6ee4afd1ea6a2e6c942118164fd0a55e3ef0c1b69a93f1122f3707ef3c4699d88972bfb1ce134138082f647efadb6b27b2a9ce415423a92a85b9bb265ce78741cd6b119427475d52483d206cf8e20df25c4b8f75027149a209471a3d4c1763474bc563eaf11746ae840737da62e8ef3798d098aa2a4"}]}}]}, 0x36c}}, 0x41) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) [ 721.265738][ T6011] loop3: detected capacity change from 0 to 264192 21:00:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 21:00:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) creat(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0xee01) [ 721.353483][ T6022] netlink: 145 bytes leftover after parsing attributes in process `syz-executor.4'. 21:00:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 21:00:23 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:00:23 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) [ 721.572269][ T6030] loop3: detected capacity change from 0 to 264192 21:00:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c10000000406ffff39feff00400000000060ffff05000486000400000900000073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) 21:00:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 21:00:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/149, 0x95}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:00:23 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 21:00:23 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x362a990ba1919f85, 0x0, 0x0, {0xa}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) r3 = openat$zero(0xffffff9c, 0x0, 0x80003, 0x0) dup3(r1, r3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000003, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 21:00:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 21:00:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/149, 0x95}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 722.229705][ T6071] netlink: 145 bytes leftover after parsing attributes in process `syz-executor.4'. 21:00:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x11) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:00:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x178, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3218fa865b84ded8b4f16edfb1103ee7ec2997258121bd34e60173af96120f1837bac9b13c1be536c975c62967dded6c8eecbd5ca0cbb4ff739c282d29f65688f41b3cf7d7364db17afa9e84c544ebe17174070749b0df124fc3497bf3a720d348230163e42c1dd6f5b0ddb42a19fcd359356610f3c39eaa31184930c76a6af930a66069c6e209a0b98c864f0710908c9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 21:00:24 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:00:24 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:00:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x11) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:00:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c10000000406ffff39feff00400000000060ffff05000486000400000900000073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) 21:00:24 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:00:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/149, 0x95}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:00:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x11) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:00:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)="3b06bd43", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x11) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:00:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/149, 0x95}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:00:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x2}, {&(0x7f0000000600)=""/204, 0x226}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) [ 723.143065][ T6115] netlink: 145 bytes leftover after parsing attributes in process `syz-executor.4'. 21:00:24 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:00:24 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:00:25 executing program 5: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod(&(0x7f0000000300)='./bus/file0\x00', 0xc000, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') 21:00:25 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{0x6}]}) [ 723.534013][ T36] audit: type=1326 audit(1616533225.224:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6133 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:00:25 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{0x6}]}) [ 723.657314][ T6134] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 723.678846][ T36] audit: type=1326 audit(1616533225.264:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6133 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 [ 723.775655][ T36] audit: type=1326 audit(1616533225.434:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6138 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 723.851303][ T36] audit: type=1326 audit(1616533225.484:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6138 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 21:00:25 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{0x6}]}) [ 723.954435][ T36] audit: type=1326 audit(1616533225.644:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6143 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 724.010670][ T36] audit: type=1326 audit(1616533225.694:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6143 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 [ 724.241692][ T6152] ================================================================== [ 724.249773][ T6152] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_getpage_gfp [ 724.257992][ T6152] [ 724.260291][ T6152] write to 0xffff88810cc87e08 of 8 bytes by task 6103 on cpu 1: [ 724.267892][ T6152] shmem_add_to_page_cache+0x5cd/0x6e0 [ 724.273328][ T6152] shmem_getpage_gfp+0x86a/0x1980 [ 724.278327][ T6152] shmem_fault+0x16c/0x450 [ 724.282766][ T6152] do_read_fault+0x2e1/0x530 [ 724.287354][ T6152] handle_mm_fault+0x1019/0x1840 [ 724.292267][ T6152] do_user_addr_fault+0x60c/0xc00 [ 724.297264][ T6152] exc_page_fault+0x94/0x2a0 [ 724.301828][ T6152] asm_exc_page_fault+0x1e/0x30 [ 724.306654][ T6152] __get_user_nocheck_1+0x6/0x10 [ 724.311563][ T6152] iov_iter_fault_in_readable+0x155/0x3a0 [ 724.317257][ T6152] generic_perform_write+0xd2/0x3a0 [ 724.322429][ T6152] ext4_buffered_write_iter+0x2e5/0x3e0 [ 724.327949][ T6152] ext4_file_write_iter+0x48a/0x10b0 [ 724.333206][ T6152] vfs_write+0x6f9/0x7e0 [ 724.337423][ T6152] ksys_write+0xce/0x180 [ 724.341659][ T6152] __x64_sys_write+0x3e/0x50 [ 724.346224][ T6152] do_syscall_64+0x39/0x80 [ 724.350611][ T6152] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.356485][ T6152] [ 724.358785][ T6152] read to 0xffff88810cc87e08 of 8 bytes by task 6152 on cpu 0: [ 724.366300][ T6152] shmem_getpage_gfp+0xba0/0x1980 [ 724.371302][ T6152] shmem_fault+0x16c/0x450 [ 724.375692][ T6152] do_read_fault+0x2e1/0x530 [ 724.380259][ T6152] handle_mm_fault+0x1019/0x1840 [ 724.385172][ T6152] __get_user_pages+0xa47/0x1000 [ 724.390083][ T6152] __mm_populate+0x24d/0x380 [ 724.394645][ T6152] vm_mmap_pgoff+0x14c/0x1d0 [ 724.399211][ T6152] ksys_mmap_pgoff+0xe1/0x380 [ 724.403862][ T6152] do_syscall_64+0x39/0x80 [ 724.408250][ T6152] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 724.414119][ T6152] [ 724.416417][ T6152] Reported by Kernel Concurrency Sanitizer on: [ 724.422540][ T6152] CPU: 0 PID: 6152 Comm: syz-executor.1 Tainted: G W 5.12.0-rc4-syzkaller #0 [ 724.432669][ T6152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.442707][ T6152] ================================================================== 21:00:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:00:26 executing program 5: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod(&(0x7f0000000300)='./bus/file0\x00', 0xc000, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') 21:00:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:00:26 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{0x6}]}) 21:00:26 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:00:26 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000240)='bpf_lsm_verify_prog\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=""/34, 0x0, 0x22}, 0x20) read$dsp(r0, &(0x7f0000000340)=""/4096, 0x1000) [ 724.692065][ T36] audit: type=1326 audit(1616533226.384:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6160 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:00:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:00:26 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 724.774125][ T36] audit: type=1326 audit(1616533226.434:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6160 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 21:00:26 executing program 5: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod(&(0x7f0000000300)='./bus/file0\x00', 0xc000, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') 21:00:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:00:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:00:26 executing program 5: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod(&(0x7f0000000300)='./bus/file0\x00', 0xc000, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') 21:00:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:00:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 21:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)) 21:00:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/680], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x102, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 21:00:27 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:00:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 21:00:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)) 21:00:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/680], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x102, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 21:00:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 21:00:28 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)) 21:00:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/680], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x102, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 21:00:29 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:00:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 21:00:29 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)) 21:00:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/680], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x102, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 21:00:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:29 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:00:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x24, r1, 0x119, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) 21:00:29 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x24, r1, 0x119, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) 21:00:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x24, r1, 0x119, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) 21:00:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x24, r1, 0x119, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) 21:00:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05ecd0363e5d749dd9ab4fc194174b883a28fc99ae05d5a9e61e7aeee27ec208876a2f2a8384f05553e", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x8) 21:00:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:30 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:31 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:31 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:31 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:31 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002440)=""/4115, 0x1013}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r3, 0x0) shutdown(r5, 0x1) 21:00:31 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000004980)=[{&(0x7f00000045c0)=""/224, 0xe0}, {&(0x7f00000046c0)=""/234, 0xea}, {&(0x7f00000047c0)=""/218, 0xda}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000003f00)=""/100, 0x64}, {&(0x7f00000048c0)=""/98, 0x62}, {&(0x7f0000001680)=""/2, 0x2}, {&(0x7f0000004000)}, {&(0x7f0000004940)=""/14, 0xe}], 0x9, 0x6, 0x7f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f0000000380)=""/153, 0x99}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001440)=@can, 0x80, &(0x7f00000016c0)=[{&(0x7f000001d080)=""/102400, 0x19000}, {&(0x7f00000014c0)=""/75, 0x4b}, {&(0x7f00000044c0)=""/216, 0xd8}, {&(0x7f0000001640)=""/63, 0x3f}, {&(0x7f0000000180)=""/27, 0x1b}], 0x5}, 0x200}, {{&(0x7f0000001740)=@tipc=@id, 0x80, &(0x7f0000002a00)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/223, 0xdf}, {&(0x7f00000028c0)=""/178, 0xb2}, {&(0x7f0000002980)=""/125, 0x7d}], 0x4, &(0x7f0000002a40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003ac0)=""/109, 0x6d}, {&(0x7f0000003b40)=""/170, 0xaa}, {&(0x7f0000003c00)=""/199, 0xc7}, {&(0x7f0000003d00)=""/28, 0x1c}, {&(0x7f0000003d40)=""/218, 0xda}, {&(0x7f0000003e40)=""/185, 0xb9}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000001540)=""/28, 0x1c}, {&(0x7f0000004040)=""/154, 0x9a}], 0xa}, 0x1}, {{&(0x7f00000041c0)=@generic, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004240)=""/91, 0x5b}], 0x1, &(0x7f0000004300)=""/66, 0x42}, 0x7ff}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = gettid() tkill(r4, 0x39) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:00:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:31 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:31 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:00:31 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0xc2042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x87) fadvise64(r1, 0x0, 0x9, 0x4) 21:00:31 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 730.217820][ T36] audit: type=1804 audit(1616533231.904:359): pid=6407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir874413392/syzkaller.Z4fN1c/927/bus" dev="sda1" ino=14674 res=1 errno=0 21:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000cb180001"], 0x30}}, 0x0) [ 730.322104][ T36] audit: type=1804 audit(1616533231.954:360): pid=6412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir874413392/syzkaller.Z4fN1c/927/bus" dev="sda1" ino=14674 res=1 errno=0 [ 730.371135][ T6421] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000cb180001"], 0x30}}, 0x0) 21:00:32 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0xc2042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x87) fadvise64(r1, 0x0, 0x9, 0x4) 21:00:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 730.789606][ T6430] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:00:32 executing program 1: syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:00:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 21:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000cb180001"], 0x30}}, 0x0) 21:00:32 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) mknod(0x0, 0x800, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "043c02e0099b7fdc573448d32ee1362cf22a3361fbad3fcb5aa22e13a6472d194e0dd58bcd08052a8fa6301c217138b66b5687dd4adedf1561476e32754f022b"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000280)={0x0, 0x5fd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001800)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000003c0)={0x0, 0x53, 0x1, [0x8, 0xffffffff, 0x800, 0x0, 0x5], [0x3, 0x2, 0x4, 0x9, 0x5, 0x6, 0x0, 0x9, 0x5, 0x7e, 0x6738, 0x0, 0x0, 0x100000000, 0x0, 0xccea, 0x1ff, 0x8001, 0x4, 0x3, 0x1e65a0000000, 0x0, 0x7, 0x40, 0x40, 0x69, 0x3ff, 0x6, 0x9, 0x2400000000000, 0x0, 0x9, 0xfffffffffffffff9, 0x9, 0x100000001, 0x5, 0x7ff, 0x0, 0x7fff, 0x0, 0x2, 0x1, 0x408, 0x8, 0x200, 0x6, 0x0, 0x6, 0x80000000, 0x7ff, 0x6, 0x0, 0xc77f, 0x0, 0x101, 0xe86, 0x20200000000, 0x9, 0x0, 0x8, 0x8d, 0x7, 0x0, 0x1, 0x7e, 0x10001, 0x4, 0x3, 0x7, 0x4, 0x3, 0x100000001, 0xe67, 0x1000, 0x4, 0x0, 0x5, 0x1ff00000, 0x3e, 0x7f, 0x4, 0x0, 0x80000000, 0x8, 0x0, 0x207a2, 0x3, 0x3f, 0x4, 0x4, 0x6, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2, 0x100000000, 0x2, 0x10001, 0x280000000000, 0x0, 0x2, 0x3f, 0x2, 0x4, 0x40, 0x6, 0x10001, 0x6, 0x80000001, 0x0, 0x8, 0x5, 0x7fffffff, 0x8, 0x0, 0xce, 0x5, 0xf5, 0x100000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r1, 0x0, @unused=[0x8726, 0x1, 0x7, 0x5], @devid=r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={0x750, {0x2, 0x2004}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) unshare(0x60000000) [ 730.831348][ T36] audit: type=1804 audit(1616533232.524:361): pid=6432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir874413392/syzkaller.Z4fN1c/928/bus" dev="sda1" ino=14466 res=1 errno=0 21:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000cb180001"], 0x30}}, 0x0) 21:00:32 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0xc2042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x87) fadvise64(r1, 0x0, 0x9, 0x4) [ 730.899140][ T6443] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:00:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 21:00:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adeceea", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="aa2ac035000000200f22c0440f20c03505000000440f22c0f3470f7fa600000000de3f66baf80cb8a066b585ef3b3bbafc0cb800000080ef450f01f8c4a271bab1c14e0000b8010000000f01c16465674d0faea24900c0fe2636410f78693a", 0x9b}], 0x28, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 730.977829][ T6450] IPVS: ftp: loaded support on port[0] = 21 [ 731.015561][ T6454] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:00:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 731.032422][ T36] audit: type=1804 audit(1616533232.724:362): pid=6455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir874413392/syzkaller.Z4fN1c/929/bus" dev="sda1" ino=14035 res=1 errno=0 21:00:32 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 21:00:32 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0xc2042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x87) fadvise64(r1, 0x0, 0x9, 0x4) 21:00:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 21:00:32 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 21:00:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000000), 0x10) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="400000000000000001a4c1dbaffb23d2a5ccd2a5b3772f0100000010000007e5ed77905f8bd816587403d9c9369a5150b550563b7d420764a4ff1abd8edc23c55da0765b7011c1e5fa05420155b8c9a7eb854c6a57f7c7b7cbab168cc8e880d0"], 0x40}}], 0x1, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 731.192443][ T36] audit: type=1804 audit(1616533232.884:363): pid=6487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir874413392/syzkaller.Z4fN1c/930/bus" dev="sda1" ino=14706 res=1 errno=0 [ 731.222897][ T6492] IPVS: ftp: loaded support on port[0] = 21 21:00:32 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) mknod(0x0, 0x800, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "043c02e0099b7fdc573448d32ee1362cf22a3361fbad3fcb5aa22e13a6472d194e0dd58bcd08052a8fa6301c217138b66b5687dd4adedf1561476e32754f022b"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000280)={0x0, 0x5fd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001800)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000003c0)={0x0, 0x53, 0x1, [0x8, 0xffffffff, 0x800, 0x0, 0x5], [0x3, 0x2, 0x4, 0x9, 0x5, 0x6, 0x0, 0x9, 0x5, 0x7e, 0x6738, 0x0, 0x0, 0x100000000, 0x0, 0xccea, 0x1ff, 0x8001, 0x4, 0x3, 0x1e65a0000000, 0x0, 0x7, 0x40, 0x40, 0x69, 0x3ff, 0x6, 0x9, 0x2400000000000, 0x0, 0x9, 0xfffffffffffffff9, 0x9, 0x100000001, 0x5, 0x7ff, 0x0, 0x7fff, 0x0, 0x2, 0x1, 0x408, 0x8, 0x200, 0x6, 0x0, 0x6, 0x80000000, 0x7ff, 0x6, 0x0, 0xc77f, 0x0, 0x101, 0xe86, 0x20200000000, 0x9, 0x0, 0x8, 0x8d, 0x7, 0x0, 0x1, 0x7e, 0x10001, 0x4, 0x3, 0x7, 0x4, 0x3, 0x100000001, 0xe67, 0x1000, 0x4, 0x0, 0x5, 0x1ff00000, 0x3e, 0x7f, 0x4, 0x0, 0x80000000, 0x8, 0x0, 0x207a2, 0x3, 0x3f, 0x4, 0x4, 0x6, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2, 0x100000000, 0x2, 0x10001, 0x280000000000, 0x0, 0x2, 0x3f, 0x2, 0x4, 0x40, 0x6, 0x10001, 0x6, 0x80000001, 0x0, 0x8, 0x5, 0x7fffffff, 0x8, 0x0, 0xce, 0x5, 0xf5, 0x100000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r1, 0x0, @unused=[0x8726, 0x1, 0x7, 0x5], @devid=r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={0x750, {0x2, 0x2004}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) unshare(0x60000000) 21:00:33 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:00:33 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 21:00:33 executing program 4: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000340)={0x2, 0x0, 0x9, 0x11, 0xfffffffffffffff7}) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd2, 0xda, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback, 0x2}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 21:00:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adeceea", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:33 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 21:00:33 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:00:33 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 21:00:33 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 21:00:33 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 21:00:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adeceea", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 732.092613][ T6523] IPVS: ftp: loaded support on port[0] = 21 21:00:34 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947fadb35f57dcfe", 0x7b}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:00:34 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:00:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 21:00:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adeceea", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:00:34 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) mknod(0x0, 0x800, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "043c02e0099b7fdc573448d32ee1362cf22a3361fbad3fcb5aa22e13a6472d194e0dd58bcd08052a8fa6301c217138b66b5687dd4adedf1561476e32754f022b"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000280)={0x0, 0x5fd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001800)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000003c0)={0x0, 0x53, 0x1, [0x8, 0xffffffff, 0x800, 0x0, 0x5], [0x3, 0x2, 0x4, 0x9, 0x5, 0x6, 0x0, 0x9, 0x5, 0x7e, 0x6738, 0x0, 0x0, 0x100000000, 0x0, 0xccea, 0x1ff, 0x8001, 0x4, 0x3, 0x1e65a0000000, 0x0, 0x7, 0x40, 0x40, 0x69, 0x3ff, 0x6, 0x9, 0x2400000000000, 0x0, 0x9, 0xfffffffffffffff9, 0x9, 0x100000001, 0x5, 0x7ff, 0x0, 0x7fff, 0x0, 0x2, 0x1, 0x408, 0x8, 0x200, 0x6, 0x0, 0x6, 0x80000000, 0x7ff, 0x6, 0x0, 0xc77f, 0x0, 0x101, 0xe86, 0x20200000000, 0x9, 0x0, 0x8, 0x8d, 0x7, 0x0, 0x1, 0x7e, 0x10001, 0x4, 0x3, 0x7, 0x4, 0x3, 0x100000001, 0xe67, 0x1000, 0x4, 0x0, 0x5, 0x1ff00000, 0x3e, 0x7f, 0x4, 0x0, 0x80000000, 0x8, 0x0, 0x207a2, 0x3, 0x3f, 0x4, 0x4, 0x6, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2, 0x100000000, 0x2, 0x10001, 0x280000000000, 0x0, 0x2, 0x3f, 0x2, 0x4, 0x40, 0x6, 0x10001, 0x6, 0x80000001, 0x0, 0x8, 0x5, 0x7fffffff, 0x8, 0x0, 0xce, 0x5, 0xf5, 0x100000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r1, 0x0, @unused=[0x8726, 0x1, 0x7, 0x5], @devid=r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={0x750, {0x2, 0x2004}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) unshare(0x60000000) 21:00:34 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 21:00:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x38}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 21:00:34 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) [ 732.883946][ T6606] IPVS: ftp: loaded support on port[0] = 21 21:00:34 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947fadb35f57dcfe", 0x7b}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:00:34 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 21:00:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x38}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 21:00:34 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947fadb35f57dcfe", 0x7b}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:00:34 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@initdev, @initdev}, &(0x7f00000001c0)=0xc) mknod(0x0, 0x800, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "043c02e0099b7fdc573448d32ee1362cf22a3361fbad3fcb5aa22e13a6472d194e0dd58bcd08052a8fa6301c217138b66b5687dd4adedf1561476e32754f022b"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000280)={0x0, 0x5fd}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001800)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r1) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000003c0)={0x0, 0x53, 0x1, [0x8, 0xffffffff, 0x800, 0x0, 0x5], [0x3, 0x2, 0x4, 0x9, 0x5, 0x6, 0x0, 0x9, 0x5, 0x7e, 0x6738, 0x0, 0x0, 0x100000000, 0x0, 0xccea, 0x1ff, 0x8001, 0x4, 0x3, 0x1e65a0000000, 0x0, 0x7, 0x40, 0x40, 0x69, 0x3ff, 0x6, 0x9, 0x2400000000000, 0x0, 0x9, 0xfffffffffffffff9, 0x9, 0x100000001, 0x5, 0x7ff, 0x0, 0x7fff, 0x0, 0x2, 0x1, 0x408, 0x8, 0x200, 0x6, 0x0, 0x6, 0x80000000, 0x7ff, 0x6, 0x0, 0xc77f, 0x0, 0x101, 0xe86, 0x20200000000, 0x9, 0x0, 0x8, 0x8d, 0x7, 0x0, 0x1, 0x7e, 0x10001, 0x4, 0x3, 0x7, 0x4, 0x3, 0x100000001, 0xe67, 0x1000, 0x4, 0x0, 0x5, 0x1ff00000, 0x3e, 0x7f, 0x4, 0x0, 0x80000000, 0x8, 0x0, 0x207a2, 0x3, 0x3f, 0x4, 0x4, 0x6, 0x7, 0x0, 0x0, 0x0, 0x7, 0x2, 0x100000000, 0x2, 0x10001, 0x280000000000, 0x0, 0x2, 0x3f, 0x2, 0x4, 0x40, 0x6, 0x10001, 0x6, 0x80000001, 0x0, 0x8, 0x5, 0x7fffffff, 0x8, 0x0, 0xce, 0x5, 0xf5, 0x100000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r1, 0x0, @unused=[0x8726, 0x1, 0x7, 0x5], @devid=r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890c, &(0x7f0000000200)={0x750, {0x2, 0x2004}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x8}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) unshare(0x60000000) [ 733.224045][ T6648] IPVS: ftp: loaded support on port[0] = 21 21:00:35 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 21:00:35 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="2cafa46b537e060abefd51a33aaf8d4b89c37819f2da5ab73fc0d19ffe8be45e7e0c6b96c666371327de89a84d534e1c88797864ea0761c71acb1487a2a9284c760475d70314cdc416019b752bfa70ccda214b732894120701b5431aeb6bf5b4ab46b020102d9359ae447ea5c85fffdf88b386947fadb35f57dcfe", 0x7b}], 0x1}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:00:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x38}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 21:00:35 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x5, 0x4000000, 0x5, 0x6}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1000000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0x65dd9506, 0x0, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000200)=@udp=r1, 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:00:35 executing program 5: io_setup(0xa8, &(0x7f00000003c0)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101301) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000040)="a0", 0x1}], 0x1, 0x0, 0x0) 21:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 21:00:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) 21:00:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x38}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 21:00:35 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x5, 0x4000000, 0x5, 0x6}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1000000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0x65dd9506, 0x0, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000200)=@udp=r1, 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 21:00:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) 21:00:35 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x5, 0x4000000, 0x5, 0x6}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1000000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0x65dd9506, 0x0, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000200)=@udp=r1, 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:00:35 executing program 5: io_setup(0xa8, &(0x7f00000003c0)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101301) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000040)="a0", 0x1}], 0x1, 0x0, 0x0) 21:00:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x5, 0x4000000, 0x5, 0x6}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1000000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0x65dd9506, 0x0, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000200)=@udp=r1, 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:00:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) 21:00:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 21:00:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x900, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:00:35 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) 21:00:35 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 21:00:35 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x5, 0x4000000, 0x5, 0x6}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1000000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0x65dd9506, 0x0, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000200)=@udp=r1, 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:00:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x5, 0x4000000, 0x5, 0x6}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'ip6gre0\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x1000000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0x65dd9506, 0x0, 0x40, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000200)=@udp=r1, 0x6}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:00:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x900, 0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 21:00:35 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) mlock(&(0x7f0000002000/0x9000)=nil, 0x9000) 21:00:35 executing program 5: io_setup(0xa8, &(0x7f00000003c0)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101301) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000040)="a0", 0x1}], 0x1, 0x0, 0x0) 21:00:35 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 21:00:35 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50}, 0x50) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syz_fuse_handle_req(r1, &(0x7f0000000440)="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