r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)=ANY=[@ANYBLOB="f7fadd7a38b3f2a47e97"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:14:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) [ 599.520571][ T6541] usb 3-1: USB disconnect, device number 6 14:14:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) gettid() tgkill(0x0, 0x0, 0x0) 14:14:25 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, @val={@void}, {@ipv4={0x804, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:14:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:14:26 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)=ANY=[@ANYBLOB="f7fadd7a38b3f2a47e97"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:14:26 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, @val={@void}, {@ipv4={0x804, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 14:14:26 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x94, 0xb4, 0x0, {0x0, 0xa4}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x10}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) 14:14:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xc1410000, 0x0) [ 600.251892][T21265] xt_CT: You must specify a L4 protocol and not use inversions on it 14:14:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/131, 0x83}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 14:14:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41decdbb75e7fc63b9daecd5a636f7718221c3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0xa9}, {&(0x7f0000000000)="32a6dc7da91e000000a425324152b4b6c4eb3a7d85ca4aa5808ff2e9b52abc7fb5f7a1a90000", 0x26}, {&(0x7f0000000500)="dbfea29ceac93704c0b5ff1932db115865bacc3ced135cd3e3c100fc18d328db8be5edd5c8b458f162d576a426ca73079f7c5d4a737d10581420f986483a9614bf6612062ea99a390d06ff6a2bfa4258c753bbc026d2a0dec6ac32cee97904b09e813cd21d37b13af440dbe65774d20af083f58b954573bf856331ab4f6d7bd0369ddee2318cfe214d84", 0x8a}], 0x3, 0xac, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x0, 0x1d, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 14:14:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)=ANY=[@ANYBLOB="f7fadd7a38b3f2a47e97"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:14:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) [ 600.476577][T21277] Dev loop0: unable to read RDB block 1 [ 600.498580][T21277] loop0: unable to read partition table [ 600.505868][T21277] loop0: partition table beyond EOD, truncated [ 600.513126][T21277] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) [ 600.613034][T21285] Dev loop0: unable to read RDB block 1 [ 600.619955][T21285] loop0: unable to read partition table [ 600.639408][T21285] loop0: partition table beyond EOD, truncated [ 600.654885][T21285] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) [ 600.694022][ T3908] Dev loop0: unable to read RDB block 1 [ 600.699628][ T3908] loop0: unable to read partition table 14:14:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) gettid() tgkill(0x0, 0x0, 0x0) 14:14:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xc1410000, 0x0) 14:14:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:14:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x2a1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) 14:14:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x204, 0x0, 0x118, 0x3e020005, 0x0, 0x188, 0x170, 0x1d0, 0x1d0, 0x170, 0x1d0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xdc}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "51aacbe00169c6d9df8d25c9307669ed9d41ec6bb759e53f09f38d4c44885a4484d0fd653a81ea8e2ff03c113237b13a1461acd800"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) [ 600.753586][ T3908] loop0: partition table beyond EOD, truncated 14:14:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) [ 600.855825][T21299] vivid-001: disconnect [ 600.872934][T21296] vivid-001: reconnect [ 600.882364][T21299] vivid-001: disconnect [ 600.889603][T21305] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 600.894061][T21296] vivid-001: reconnect 14:14:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b040800418e00000004fcff", 0x58}], 0x1) 14:14:27 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xc1410000, 0x0) 14:14:27 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=':%*(GPL)!.}\'cpuset\x83\xbaself)\x00') 14:14:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 14:14:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000000", @ANYRES32=0x0, @ANYBLOB="08000000ac1414aa24068e3f0c42d2489b55f6f0cdbcb73d47b263a6a1b97d387e39577bd111ce1fdbace49cf6fbc2e652dd7c284f73d241c58671ad132c51581e63"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) 14:14:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') socket$isdn_base(0x22, 0x3, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) gettid() tgkill(0x0, 0x0, 0x0) 14:14:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) socket(0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r6, 0x400, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:14:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xc1410000, 0x0) 14:14:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 14:14:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000000", @ANYRES32=0x0, @ANYBLOB="08000000ac1414aa24068e3f0c42d2489b55f6f0cdbcb73d47b263a6a1b97d387e39577bd111ce1fdbace49cf6fbc2e652dd7c284f73d241c58671ad132c51581e63"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) 14:14:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 14:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) socket(0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r6, 0x400, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:14:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000000", @ANYRES32=0x0, @ANYBLOB="08000000ac1414aa24068e3f0c42d2489b55f6f0cdbcb73d47b263a6a1b97d387e39577bd111ce1fdbace49cf6fbc2e652dd7c284f73d241c58671ad132c51581e63"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) 14:14:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002600290800000000000000000400000008000000", @ANYRES32=0x0, @ANYBLOB="08000000ac1414aa24068e3f0c42d2489b55f6f0cdbcb73d47b263a6a1b97d387e39577bd111ce1fdbace49cf6fbc2e652dd7c284f73d241c58671ad132c51581e63"], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) 14:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:30 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) socket(0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r6, 0x400, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:14:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') 14:14:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 14:14:31 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x9849, 0x4, 0x0, 0x6, 0x5f, 0xfffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000100, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:fixed_disk_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="7ecdad9a6bc4d44528c38039803a624ee2d3c81f7acd1768fbeddf49c9", 0x1d}], 0x1, 0x9, 0xdd33) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00', 0xf52b}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x20, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 14:14:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:14:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) socket(0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r6, 0x400, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3ff}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000005) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x0, 0x1}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:14:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) 14:14:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 14:14:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}]}]}, 0x48}}, 0x0) [ 606.064768][ C1] print_req_error: 119 callbacks suppressed [ 606.064784][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.081833][ C1] buffer_io_error: 118 callbacks suppressed [ 606.081841][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.158518][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.169473][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.228218][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.239174][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.265226][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.276259][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.291745][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.302715][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.342774][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.353730][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.368948][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.379896][ C1] Buffer I/O error on dev loop7, logical block 0, async page read 14:14:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c000380080002400000000008000140000000001800038014000100626f6e645f736c6176655f30000000005c000000180a01010000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00038014000100626f6e645f736c6176655f30"], 0xfc}}, 0x0) [ 606.409745][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.420702][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.443144][T21475] ldm_validate_partition_table(): Disk read failed. [ 606.491086][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.502001][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 606.537071][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 606.548014][ C1] Buffer I/O error on dev loop7, logical block 0, async page read 14:14:32 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x45}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 606.588233][T21475] Dev loop7: unable to read RDB block 0 [ 606.596655][T21475] loop7: unable to read partition table [ 606.611541][T21475] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR B) failed (rc=-5) [ 606.660072][T21480] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 606.690576][T21488] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 34347 - 0 14:14:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c000380080002400000000008000140000000001800038014000100626f6e645f736c6176655f30000000005c000000180a01010000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00038014000100626f6e645f736c6176655f30"], 0xfc}}, 0x0) [ 606.710819][T21488] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 34347 - 0 [ 606.743528][T21488] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 34347 - 0 14:14:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESDEC], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 606.776574][T21488] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 34347 - 0 [ 606.816202][T21488] device geneve2 entered promiscuous mode 14:14:32 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x45}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 14:14:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c000380080002400000000008000140000000001800038014000100626f6e645f736c6176655f30000000005c000000180a01010000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00038014000100626f6e645f736c6176655f30"], 0xfc}}, 0x0) [ 606.889188][T21488] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 34347 - 0 [ 606.920124][T21488] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 34347 - 0 14:14:33 executing program 2: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 14:14:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x2, 0xe7}) 14:14:33 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x45}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 606.975329][T21488] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 34347 - 0 [ 607.027863][T21488] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 34347 - 0 14:14:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c000380080002400000000008000140000000001800038014000100626f6e645f736c6176655f30000000005c000000180a01010000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00038014000100626f6e645f736c6176655f30"], 0xfc}}, 0x0) [ 607.496641][T21477] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 607.518670][T21486] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 42704 - 0 [ 607.542409][T21486] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 42704 - 0 [ 607.551228][T21486] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 42704 - 0 [ 607.574565][T21486] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 42704 - 0 [ 607.583939][T21486] device geneve2 entered promiscuous mode [ 607.591500][T21486] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 42704 - 0 [ 607.604911][T21486] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 42704 - 0 [ 607.614233][T21486] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 42704 - 0 [ 607.623610][T21486] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 42704 - 0 14:14:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 14:14:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x2, 0xe7}) 14:14:34 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x45}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 14:14:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 14:14:34 executing program 2: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 14:14:34 executing program 3: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 14:14:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 14:14:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x2, 0xe7}) 14:14:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000020000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:14:34 executing program 2: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 608.333952][T21555] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 608.397124][T21560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:14:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x2, 0xe7}) [ 608.478930][T21564] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 608.505165][T21555] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 52884 - 0 14:14:34 executing program 3: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 608.564509][T21555] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 52884 - 0 [ 608.608311][T21555] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 52884 - 0 [ 608.658877][T21555] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 52884 - 0 [ 608.702176][T21555] device geneve2 entered promiscuous mode [ 608.738396][T21555] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 52884 - 0 [ 608.786416][T21555] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 52884 - 0 [ 608.826887][T21555] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 52884 - 0 [ 608.859275][T21555] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 52884 - 0 [ 609.246473][T21564] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 45420 - 0 [ 609.272058][T21564] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 45420 - 0 [ 609.280887][T21564] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 45420 - 0 [ 609.370342][T21564] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 45420 - 0 [ 609.381016][T21564] device geneve2 entered promiscuous mode [ 609.397510][T21564] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 45420 - 0 [ 609.420204][T21564] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 45420 - 0 [ 609.436396][T21564] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 45420 - 0 [ 609.454757][T21564] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 45420 - 0 [ 609.478650][T21577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:14:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 14:14:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000000)) 14:14:35 executing program 2: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 14:14:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000020000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:14:35 executing program 3: getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x0, 0x1, 0x4, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 14:14:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="10002dbd7000fcdbdf254b0000002c002c80080000007f000000080000000900000008000000736c00000800000002000000080000000800000068047d809f00010068f951e5261e616b4b9b24414824ce7c661ba6dec7ce0b0ce5b2d926dbcf1297160920e8088f1ee876672a52c3fbb5a1b2c7c4a14c3d208f23289a4556e77bf6cf3347aa9b012cbb7df3cb2ab26a2133ce33b68e92ab51d818213e94cb24beeaa03b198831a3e5b0bf0162f50d01209b79f89b0ebe64da7f5aede970de6a715b11b3429ff15e1912ec94342595afdc4bc1b9f94c65f48f1f624bd15ee5678c066b00fc00000006bfdc16e68bbf8dc19f09a2868270a590c3c9fd303d5e702e0e2dd7c152f1ff53a691714328242a6c7aa93d6532efe34e50fea4290f7a98b8f05977a7ed31ab821dcb7cf05368d33471d469d22aaa825b7a7c97522defd142cb474eee72375b70f0247178ea4f6a4d0c793d98764db46ea5ffb97c632161cd9cbb075c0b256da6ad204f33b45d0a6387ffcc8e1d16f1fc530b0b7dd703041fdd9b8cf86d16eba80f491e652eb99fb67b35a79623220918ee266c9e6b83f1271dad8778b2bf77b465f1c9d56476c6bf096d0ef31fd0db77343d72aff8710d8669bcf1998c5734366d37072ada3c1204135d53fa6754457d46c230c241000000a7525fd9bd67b157b3ad4b61cf1b9915748aa47bb2ab604ae4c079717f90ed8b34d993425247e8105466abc9f691fad40b5306f1db8915c7e01385928500000062000000c8dd5d313c6d3ab7a052f0162392cad9c9ef923c5403966d7c4a99a320b6b646df5d8bff9ef004cdb7f6e43d79469badce4cd1fa8e81785d86c9256450bf10307f0245e7cce35eef51aa5b3889f62dec6735921598ec8b419488e11655cc00008600030064201212a723b8de0f6fa7eaf4f721bbe2c4798c65038170169da1e808492779597108c2accc16f69a14a31e918745bf71d67bae8b5196d2a084181307d96b961cb3dada4b35093b0b6fb85d2da37157fc5b2fc41f93f980092c874212ef47a9023f248e94e13f72710bdb08ee6c68b88970d4ebe02cf3d983b5afa42dac569111090000b400020088042d75a200b621686a414f1ba7600256e6bf96a5e33aa227b47548aa2735a73ea42543a99a3c4298c974a51114656df61c9889b5e0d51dfce1c535771fd01c14c647790fdc8ec95d0e1f12fa8eb7362e7899423e3f8ffa1eb8edf206c42e5753330e612e232b5461659c4e48c852496a35794bb7e425e67d6b20fd16fe5b0cc0d7279e00b082ed723663de59f5112b166adf970e65700c0a4c128506a29cf8beca0c46e8c2c58b9bbb3fa57db32921e4000100bbfa1c7c3903ae57dfb3e891806b1f1357429a20d2b775d86e33d603dccf49d6b3ba76628ae964d60e2f27a050a94b2ade6d16a1aaa780bcfeecfaeabe9b80a3d259815ed44bb29f3561e777d5807fa4e09304c1025731f5e83ea1219084a9d96eee2992457e621fbabd55514e13db2229fcd3ea1ea41dfb65724e9004ff01104b94f54615d6742cae7be281c1133c61411f02bd5b36b4070c5b50ee5a89cc57c59e1dc3b9e8098b898c42817f8b1ec85457db323d8078d1b611c43492d63f8b5568c29c1c3da139df76db340e423b4a217ae914d99d47b0a27cc2771e07fc8cac002a0071b217aee3df60fe8d83aa994e2c06ecb8cffb8b492da9916ff9aa9150d9ecb31749f42286d1f653e6a8bece8b8f6e357f0c14999be096bc63ac3279db2db77ea27dedd0c66a91957fefefefece54724cdc88858f273a437df1f63577397b398009d095022c562432ffd0d5f9d4871d5e5ff8bdc5aeb3bfc46df9b4d8c3a31f3ad5a7fbe281a306b49595764115b9fc4eadc93610323cc2c3cf779b3855d6dd77d2999f26c69c9d5fd012a0032309225eec093f35229e7e0cbb436b795607e63fc8a83792d095f13d48f0100000000000000586b7c0c507ae8a8ad78f5b5ea783b707bceee3237422d5207a7d59274bec42310681d5cae4950bd18ccb64209f12de48a550c2efd8afea98b7561040bf555ed73da7fb67b75b15d7d845a20c6302aaf75820bf60b48f259a22356e89195ab06acb774bf07a5d4cce69c2e0da7aa154a1dce09f2c68b8c6eed58cee88215fc3636769be29175f69188dd05eed90f701bb7fe40f31fc4e10b9db8cfa0bbef4831ddbf7fbf6901bcb77cfc5a66656baaf0b12ed61d19961126fb6e07f78929c894dcd5a7ced443bb3b1f8bc7643a85df8ce190e3cde79ff96f844a68c23cc519953ec34b34d915e49538c9eda90513a593a027f8132b3f12c09c7459b7f1020dd5f871a3c04edd75f44a26e330c114f34797543f662af498e30e1fc785b9ea794cbc0fc334470db75a008289565387fa2664306adbb8e5fe57ca741da49c92bd84a92972d0e8e5938a3217b7e38396131e42cbb5b1f3fcee83148e488fb29c6fb605dd44a81349ea2c3818ff8af7d4d0f62726a18899a5ed846e625ea62baea6a1f93dac80f6e15fcba178ca80ff30f8dc9634041e8d2ac422987495d4ea65589ec4496e3a9db014bbf750d01995dd751a2730a6277e378c4c25b27b667bff068b866d91825092713fddc1269bd259f0322571550000000800dc00060000000600eb0000100000040087000800000000"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) [ 609.707407][T21608] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 609.738472][T21605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:14:35 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) [ 609.852312][T21608] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 47500 - 0 [ 609.899196][T21608] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 47500 - 0 [ 609.950788][T21608] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 47500 - 0 [ 610.021305][T21608] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 47500 - 0 14:14:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) 14:14:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000020000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 610.062437][T21608] device geneve2 entered promiscuous mode [ 610.113796][T21608] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 47500 - 0 [ 610.134147][T21608] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 47500 - 0 14:14:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x1, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xdf) 14:14:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) r0 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x101503, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESOCT], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x7fffffff, 0x401, 0x1, 'queue0\x00'}) chdir(0x0) [ 610.184134][T21608] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 47500 - 0 [ 610.225318][T21608] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 47500 - 0 [ 610.287447][T21613] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 610.310733][T21623] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 53611 - 0 14:14:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) [ 610.340592][T21623] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 53611 - 0 [ 610.367483][T21623] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 53611 - 0 [ 610.411009][T21623] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 53611 - 0 [ 610.449344][T21623] device geneve2 entered promiscuous mode [ 610.466426][T21623] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 53611 - 0 [ 610.521408][T21623] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 53611 - 0 [ 610.576898][T21623] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 53611 - 0 [ 610.597882][T21623] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 53611 - 0 [ 610.975431][T21629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:14:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) 14:14:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x5, 0x1, 0xf801}}}}]}, 0x38}}, 0x0) 14:14:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000020000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:14:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 14:14:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7010fcdbdf250100125babec0000014100000020001700000017000008006574683a76657468305f746f5f62617461647600"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="88000000031410002dbd7000ffdbdf250900020073797a3200000000080041007369770014003300766c616e3000000000000000000000000900020073797a310000000008004100736977001400330067656e657665300000000000000000000900020073797a310000000008004100736977001400330076657468315f746f5f622da83ea3f241"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4895) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000003a40)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="10002dbd7000fcdbdf254b0000002c002c80080000007f000000080000000900000008000000736c00000800000002000000080000000800000068047d809f00010068f951e5261e616b4b9b24414824ce7c661ba6dec7ce0b0ce5b2d926dbcf1297160920e8088f1ee876672a52c3fbb5a1b2c7c4a14c3d208f23289a4556e77bf6cf3347aa9b012cbb7df3cb2ab26a2133ce33b68e92ab51d818213e94cb24beeaa03b198831a3e5b0bf0162f50d01209b79f89b0ebe64da7f5aede970de6a715b11b3429ff15e1912ec94342595afdc4bc1b9f94c65f48f1f624bd15ee5678c066b00fc00000006bfdc16e68bbf8dc19f09a2868270a590c3c9fd303d5e702e0e2dd7c152f1ff53a691714328242a6c7aa93d6532efe34e50fea4290f7a98b8f05977a7ed31ab821dcb7cf05368d33471d469d22aaa825b7a7c97522defd142cb474eee72375b70f0247178ea4f6a4d0c793d98764db46ea5ffb97c632161cd9cbb075c0b256da6ad204f33b45d0a6387ffcc8e1d16f1fc530b0b7dd703041fdd9b8cf86d16eba80f491e652eb99fb67b35a79623220918ee266c9e6b83f1271dad8778b2bf77b465f1c9d56476c6bf096d0ef31fd0db77343d72aff8710d8669bcf1998c5734366d37072ada3c1204135d53fa6754457d46c230c241000000a7525fd9bd67b157b3ad4b61cf1b9915748aa47bb2ab604ae4c079717f90ed8b34d993425247e8105466abc9f691fad40b5306f1db8915c7e01385928500000062000000c8dd5d313c6d3ab7a052f0162392cad9c9ef923c5403966d7c4a99a320b6b646df5d8bff9ef004cdb7f6e43d79469badce4cd1fa8e81785d86c9256450bf10307f0245e7cce35eef51aa5b3889f62dec6735921598ec8b419488e11655cc00008600030064201212a723b8de0f6fa7eaf4f721bbe2c4798c65038170169da1e808492779597108c2accc16f69a14a31e918745bf71d67bae8b5196d2a084181307d96b961cb3dada4b35093b0b6fb85d2da37157fc5b2fc41f93f980092c874212ef47a9023f248e94e13f72710bdb08ee6c68b88970d4ebe02cf3d983b5afa42dac569111090000b400020088042d75a200b621686a414f1ba7600256e6bf96a5e33aa227b47548aa2735a73ea42543a99a3c4298c974a51114656df61c9889b5e0d51dfce1c535771fd01c14c647790fdc8ec95d0e1f12fa8eb7362e7899423e3f8ffa1eb8edf206c42e5753330e612e232b5461659c4e48c852496a35794bb7e425e67d6b20fd16fe5b0cc0d7279e00b082ed723663de59f5112b166adf970e65700c0a4c128506a29cf8beca0c46e8c2c58b9bbb3fa57db32921e4000100bbfa1c7c3903ae57dfb3e891806b1f1357429a20d2b775d86e33d603dccf49d6b3ba76628ae964d60e2f27a050a94b2ade6d16a1aaa780bcfeecfaeabe9b80a3d259815ed44bb29f3561e777d5807fa4e09304c1025731f5e83ea1219084a9d96eee2992457e621fbabd55514e13db2229fcd3ea1ea41dfb65724e9004ff01104b94f54615d6742cae7be281c1133c61411f02bd5b36b4070c5b50ee5a89cc57c59e1dc3b9e8098b898c42817f8b1ec85457db323d8078d1b611c43492d63f8b5568c29c1c3da139df76db340e423b4a217ae914d99d47b0a27cc2771e07fc8cac002a0071b217aee3df60fe8d83aa994e2c06ecb8cffb8b492da9916ff9aa9150d9ecb31749f42286d1f653e6a8bece8b8f6e357f0c14999be096bc63ac3279db2db77ea27dedd0c66a91957fefefefece54724cdc88858f273a437df1f63577397b398009d095022c562432ffd0d5f9d4871d5e5ff8bdc5aeb3bfc46df9b4d8c3a31f3ad5a7fbe281a306b49595764115b9fc4eadc93610323cc2c3cf779b3855d6dd77d2999f26c69c9d5fd012a0032309225eec093f35229e7e0cbb436b795607e63fc8a83792d095f13d48f0100000000000000586b7c0c507ae8a8ad78f5b5ea783b707bceee3237422d5207a7d59274bec42310681d5cae4950bd18ccb64209f12de48a550c2efd8afea98b7561040bf555ed73da7fb67b75b15d7d845a20c6302aaf75820bf60b48f259a22356e89195ab06acb774bf07a5d4cce69c2e0da7aa154a1dce09f2c68b8c6eed58cee88215fc3636769be29175f69188dd05eed90f701bb7fe40f31fc4e10b9db8cfa0bbef4831ddbf7fbf6901bcb77cfc5a66656baaf0b12ed61d19961126fb6e07f78929c894dcd5a7ced443bb3b1f8bc7643a85df8ce190e3cde79ff96f844a68c23cc519953ec34b34d915e49538c9eda90513a593a027f8132b3f12c09c7459b7f1020dd5f871a3c04edd75f44a26e330c114f34797543f662af498e30e1fc785b9ea794cbc0fc334470db75a008289565387fa2664306adbb8e5fe57ca741da49c92bd84a92972d0e8e5938a3217b7e38396131e42cbb5b1f3fcee83148e488fb29c6fb605dd44a81349ea2c3818ff8af7d4d0f62726a18899a5ed846e625ea62baea6a1f93dac80f6e15fcba178ca80ff30f8dc9634041e8d2ac422987495d4ea65589ec4496e3a9db014bbf750d01995dd751a2730a6277e378c4c25b27b667bff068b866d91825092713fddc1269bd259f0322571550000000800dc00060000000600eb0000100000040087000800000000"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x0) 14:14:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) r0 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x101503, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESOCT], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x7fffffff, 0x401, 0x1, 'queue0\x00'}) chdir(0x0) 14:14:37 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 14:14:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/4099, 0x1003}], 0x1}}], 0x1, 0x0, 0x0) [ 611.198192][T21670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 611.249439][T21671] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 611.284859][T21681] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 14:14:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 14:14:37 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000040)='\x00\x00\x00\xff\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0u\xba\xfc\x00\xc2\x19\x02\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82J\x00\x00\x00h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xfdb\x18+C\xdd\xaaV\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\x01\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x7f^\x9b\xa3\x9cy\x92\xe6&\x87\xd3\xc1\xd2\b\x95*\x10\'Lh\x97~') 14:14:37 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000100)=0xb0) [ 611.397202][T21680] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 56474 - 0 [ 611.421667][T21680] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 56474 - 0 [ 611.458183][T21680] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 56474 - 0 [ 611.492688][T21680] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 56474 - 0 14:14:37 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000500)={0x0, ""/210}, 0xda, 0x1, 0x4800) [ 611.540271][T21680] device geneve2 entered promiscuous mode [ 611.588664][T21680] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 56474 - 0 [ 611.644617][T21680] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 56474 - 0 [ 611.670569][T21680] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 56474 - 0 [ 611.691586][T21680] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 56474 - 0 [ 611.889982][T21687] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 32859 - 0 [ 611.902109][T21687] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 32859 - 0 [ 611.911221][T21687] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 32859 - 0 [ 611.929173][T21687] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 32859 - 0 [ 611.948609][T21687] device geneve2 entered promiscuous mode [ 611.957836][T21687] netdevsim netdevsim5 netdevsim0: unset [1, 1] type 2 family 0 port 32859 - 0 [ 612.038350][T21687] netdevsim netdevsim5 netdevsim1: unset [1, 1] type 2 family 0 port 32859 - 0 [ 612.056703][T21687] netdevsim netdevsim5 netdevsim2: unset [1, 1] type 2 family 0 port 32859 - 0 [ 612.070095][T21687] netdevsim netdevsim5 netdevsim3: unset [1, 1] type 2 family 0 port 32859 - 0 14:14:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700e63f03000000450001070000001419001a000400fb2c110000000200"/57, 0x39}], 0x1) 14:14:38 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0x10) 14:14:38 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000014092108ab12a190eb09000000010902240001000000000904410002ff5d810009050f1e0f0000000009058303"], 0x0) 14:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) r0 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x101503, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESOCT], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x7fffffff, 0x401, 0x1, 'queue0\x00'}) chdir(0x0) 14:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x19c, 0x10e8, 0x10e8, 0x19c, 0x0, 0x26c, 0x11a0, 0x11a0, 0x26c, 0x11a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x134, 0x19c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv6=@private0, [], @ipv6=@loopback, [], @ipv4=@dev, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller1\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x35c) 14:14:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x80045113, &(0x7f00000001c0)) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000080)={0xa20000, 0x7, 0x7f, r0, 0x0, 0x0}) write$UHID_INPUT(r5, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) ioctl$KDGKBLED(r3, 0x80045113, &(0x7f00000001c0)) 14:14:38 executing program 0: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x10}, 0x18) 14:14:38 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0x10) [ 612.592290][T21731] xt_CT: You must specify a L4 protocol and not use inversions on it 14:14:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) getsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 14:14:38 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0x10) 14:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:14:38 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0x10) [ 612.802371][ T23] usb 5-1: new high-speed USB device number 17 using dummy_hcd 14:14:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x80000001}}]}]}]}]}, 0x40}}, 0x0) 14:14:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) r0 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x101503, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRESOCT], 0x2bcf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x7fffffff, 0x401, 0x1, 'queue0\x00'}) chdir(0x0) [ 613.051833][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 613.205377][ T23] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 613.219482][ T23] usb 5-1: config 0 has no interface number 0 [ 613.228925][ T23] usb 5-1: config 0 interface 65 altsetting 0 bulk endpoint 0xF has invalid maxpacket 15 [ 613.246109][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 613.260392][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 613.286744][ T23] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 613.311414][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.341480][ T23] usb 5-1: config 0 descriptor?? [ 613.372305][T21727] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 613.598802][ T5] usb 5-1: USB disconnect, device number 17 [ 614.381693][ T23] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 614.526961][ C1] print_req_error: 6 callbacks suppressed [ 614.526977][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 614.562840][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.573748][ C1] buffer_io_error: 6 callbacks suppressed [ 614.573757][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.639806][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.650744][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.726206][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.737121][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.820478][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.831399][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.847856][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 614.856313][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.867940][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.878354][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.889281][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.933503][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 614.945373][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 614.995568][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 615.006567][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 615.051835][ C1] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 615.062749][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 615.079069][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 615.123024][ T23] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 615.131228][ T23] usb 5-1: config 0 has no interface number 0 [ 615.147715][ T23] usb 5-1: config 0 interface 65 altsetting 0 bulk endpoint 0xF has invalid maxpacket 15 [ 615.175799][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 615.221455][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 615.245282][ T23] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 615.271679][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.288059][ T23] usb 5-1: config 0 descriptor?? [ 615.322996][T21727] raw-gadget gadget: fail, usb_ep_enable returned -22 14:14:41 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000014092108ab12a190eb09000000010902240001000000000904410002ff5d810009050f1e0f0000000009058303"], 0x0) 14:14:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000ac0)={0x20, r1, 0x703, 0x0, 0x0, {0x11}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 14:14:41 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r0, 0x0) 14:14:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36413b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x80045113, &(0x7f00000001c0)) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000080)={0xa20000, 0x7, 0x7f, r0, 0x0, 0x0}) write$UHID_INPUT(r5, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) ioctl$KDGKBLED(r3, 0x80045113, &(0x7f00000001c0)) 14:14:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:14:41 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) [ 615.528911][ T23] usb 5-1: USB disconnect, device number 18 14:14:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:14:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x408c5333, &(0x7f0000000140)) 14:14:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)="a9", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 14:14:42 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:14:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x80045113, &(0x7f00000001c0)) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000080)={0xa20000, 0x7, 0x7f, r0, 0x0, 0x0}) write$UHID_INPUT(r5, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) ioctl$KDGKBLED(r3, 0x80045113, &(0x7f00000001c0)) 14:14:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000000)=@ethtool_stats}) [ 616.161508][ T23] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 616.443721][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 616.564255][ T23] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 616.591008][ T23] usb 5-1: config 0 has no interface number 0 [ 616.600483][ T23] usb 5-1: config 0 interface 65 altsetting 0 bulk endpoint 0xF has invalid maxpacket 15 [ 616.611553][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 616.626998][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 616.646310][ T23] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 616.656357][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.666772][ T23] usb 5-1: config 0 descriptor?? [ 616.691915][T21815] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 616.971377][ T5] usb 5-1: USB disconnect, device number 19 14:14:43 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000014092108ab12a190eb09000000010902240001000000000904410002ff5d810009050f1e0f0000000009058303"], 0x0) 14:14:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x130, 0x118, 0x3e020000, 0x130, 0x188, 0x1e4, 0x1d0, 0x1d0, 0x1e4, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd4, 0x130, 0x0, {}, [@common=@set={{0x68, 'set\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d4) 14:14:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:43 executing program 0: msgrcv(0x0, 0x0, 0x319abb17, 0x0, 0x4800) 14:14:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x80045113, &(0x7f00000001c0)) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000080)={0xa20000, 0x7, 0x7f, r0, 0x0, 0x0}) write$UHID_INPUT(r5, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) ioctl$KDGKBLED(r3, 0x80045113, &(0x7f00000001c0)) 14:14:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x79, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:14:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0x2, '\a\x00@'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbdc1e5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 14:14:44 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 617.891586][ T12] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 618.076491][T21878] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.3'. [ 618.137047][T21880] device batadv0 entered promiscuous mode [ 618.151595][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 618.167367][T21880] device batadv0 left promiscuous mode 14:14:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[], 0x98) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000140)) [ 618.306285][ T12] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 618.325646][ T12] usb 5-1: config 0 has no interface number 0 [ 618.349498][ T12] usb 5-1: config 0 interface 65 altsetting 0 bulk endpoint 0xF has invalid maxpacket 15 [ 618.413950][ T12] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 618.433246][ T12] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 618.448371][ T12] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 618.460156][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.499226][ T12] usb 5-1: config 0 descriptor?? [ 618.542109][T21860] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 618.810891][ T23] usb 5-1: USB disconnect, device number 20 14:14:45 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:14:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) 14:14:45 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 619.048052][T21922] device batadv0 entered promiscuous mode [ 619.063033][T21922] device batadv0 left promiscuous mode 14:14:45 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201000014092108ab12a190eb09000000010902240001000000000904410002ff5d810009050f1e0f0000000009058303"], 0x0) 14:14:45 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 14:14:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:45 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:14:45 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 14:14:45 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 619.455601][T21939] device batadv0 entered promiscuous mode [ 619.486429][T21939] device batadv0 left promiscuous mode 14:14:45 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 619.559987][T21940] device batadv0 entered promiscuous mode [ 619.591473][T21940] device batadv0 left promiscuous mode 14:14:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:45 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 619.771178][ T23] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 619.908426][T21970] device batadv0 entered promiscuous mode [ 619.929791][T21970] device batadv0 left promiscuous mode [ 620.011174][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 620.131176][ T23] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 620.139286][ T23] usb 5-1: config 0 has no interface number 0 [ 620.190267][ T23] usb 5-1: config 0 interface 65 altsetting 0 bulk endpoint 0xF has invalid maxpacket 15 [ 620.211054][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 620.245565][ T23] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 620.256989][ T23] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 620.267426][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.281329][ T23] usb 5-1: config 0 descriptor?? [ 620.301687][T21948] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 620.543701][ T23] usb 5-1: USB disconnect, device number 21 14:14:48 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:14:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 14:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:48 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) r2 = inotify_init() read(r2, 0x0, 0x11) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_rm_watch(r2, r1) [ 622.181959][T22003] device batadv0 entered promiscuous mode [ 622.208120][T22003] device batadv0 left promiscuous mode 14:14:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="4d0003"], 0x1c) sendfile(r2, r2, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 14:14:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b810}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 622.606392][T22038] device batadv0 entered promiscuous mode [ 622.651104][T22038] device batadv0 left promiscuous mode 14:14:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:48 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 14:14:51 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x8000, 0x122) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 14:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40402}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x4045) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0) socket$inet6(0xa, 0x800, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000600)=@ax25={{0x3, @netrom}, [@rose, @remote, @remote, @bcast, @null, @bcast, @null, @netrom]}, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setns(r0, 0x0) 14:14:51 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000000c0), 0x40) 14:14:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r1) 14:14:51 executing program 0: prlimit64(0x0, 0xb, &(0x7f0000000080), 0x0) timer_create(0x0, 0x0, 0x0) 14:14:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000000)) 14:14:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:51 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 14:14:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000000080006400000000505000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 14:14:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)='\\', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) socket$nl_xfrm(0x10, 0x3, 0x6) 14:14:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:14:52 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:52 executing program 1: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"a2e3ad50ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f19001800000bc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6f00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40595af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a283e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x597}}, 0x1006) 14:14:52 executing program 5: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:53 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 14:14:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:14:53 executing program 1: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:53 executing program 5: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00!'], 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:14:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:14:53 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:14:53 executing program 5: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) [ 627.676214][T22187] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:14:53 executing program 1: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22000090}, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) 14:14:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00', 0x12, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) [ 627.786501][T22193] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:14:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00', 0x12, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) 14:14:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:14:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xc000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x40000005}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0200", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 14:14:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 14:14:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xc000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x40000005}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0200", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 14:14:54 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x0) 14:14:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00', 0x12, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) [ 628.333904][T22215] fuse: Bad value for 'fd' 14:14:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x0, 0x0, 0x294, 0x2a4, 0x294, 0x388, 0x378, 0x378, 0x388, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2a4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00', 0x12, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4ac) 14:14:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xc000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x40000005}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0200", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 14:14:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 628.498425][T22228] fuse: Bad value for 'fd' 14:14:54 executing program 0: fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) 14:14:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0xc000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x40000005}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f00000004c0)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0200", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88c0}}}}}}}, 0x0) 14:14:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:54 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x3, "96bb8e509bb4819cf291f356f8c75115e1d4fbdb7ab2e9faa38819fff1008c53"}) 14:14:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x9) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 628.905590][T22253] fuse: Bad value for 'fd' [ 628.905598][T22252] fuse: Bad value for 'fd' 14:14:55 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x3, "96bb8e509bb4819cf291f356f8c75115e1d4fbdb7ab2e9faa38819fff1008c53"}) 14:14:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 14:14:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:55 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x3, "96bb8e509bb4819cf291f356f8c75115e1d4fbdb7ab2e9faa38819fff1008c53"}) 14:14:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000100000008001b"], 0x30}}, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/95, 0x5f}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 629.309541][T22274] fuse: Bad value for 'fd' [ 629.311627][T22276] fuse: Bad value for 'fd' 14:14:55 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/218, 0xda}], 0x2, &(0x7f0000002540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4a", 0x42}], 0x1}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) 14:14:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303010303030303030303030303134313030302c757365725f69643dcdee60322750303b2e176bef82adcaff1d91b74e1dfbe1223edd253d18e6c3432bdf957e25a0c31ebdb5fcd1d690f4bfa3f1299c6c138ffbb3275411c2ef109d902ec4e61a6921a476187a42b881e212378f8348931d7855d88cf829b0f80b0eb6105fb4eefa1ba3ec6bef748b7e63cff86c7312612e5e9f2b20ee4b65a83a8235f81fe86ecd9e2356b96e66d564", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000006,\x00']) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x4}}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x252f}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0x4e, 0x18, "d5a3f2bea7bc803bce5bb9ee91f6bb646e73857dc3142ae5a2970d9d320f9ac65219e9326681a44e04cc609f264986a2bc3605663933b5e1fb15585ea4681d5f470c4323692d438f296d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x400}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 14:14:55 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$radio(&(0x7f0000001400)='/dev/radio#\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x3, "96bb8e509bb4819cf291f356f8c75115e1d4fbdb7ab2e9faa38819fff1008c53"}) [ 629.540977][T22285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 629.596610][T22285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 629.635626][T22285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 629.780131][T22300] fuse: Bad value for 'fd' 14:14:55 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7efff600003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000300000009000100666c6f77000000001c000200080001002f"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 629.841921][T22299] fuse: Bad value for 'fd' [ 630.113663][T22310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 630.823043][T22312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 630.844596][T22310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 630.865446][T22325] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 630.903582][T22292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 630.942653][T22292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 630.976855][T22292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:14:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) open(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:14:57 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/218, 0xda}], 0x2, &(0x7f0000002540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4a", 0x42}], 0x1}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) 14:14:57 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) 14:14:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0xbd3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:14:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x9) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 14:14:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 14:14:57 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/218, 0xda}], 0x2, &(0x7f0000002540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4a", 0x42}], 0x1}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) [ 631.488283][T22356] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:14:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="1500000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 14:14:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @remote}}]}, 0x20c) [ 631.711381][T22365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:14:57 executing program 0: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000700)=""/218, 0xda}], 0x2, &(0x7f0000002540), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4a", 0x42}], 0x1}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) [ 631.860270][T22366] device vlan2 entered promiscuous mode [ 631.886487][T22366] device veth31 entered promiscuous mode [ 632.058484][T22366] team0: Port device vlan2 added 14:14:58 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) [ 632.128733][T22366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:14:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) open(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:14:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='R\t\b\x00\x00\xdd\xe3cAS\xf6\xf6B\xc4R\x02\xbc\f@\x85\xcd\xc6)\x894\x7f\t\x92g\xee\x18Vex:(e', r0) 14:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x0, 0x9403, 0x0, 0x0, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x28c, 0x2b0, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@local, @private2, [], [], '\x00', 'wg1\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) 14:14:58 executing program 3: keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) keyctl$revoke(0x12, 0x0) 14:14:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='R\t\b\x00\x00\xdd\xe3cAS\xf6\xf6B\xc4R\x02\xbc\f@\x85\xcd\xc6)\x894\x7f\t\x92g\xee\x18Vex:(e', r0) 14:14:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x9) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 14:14:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 14:14:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='R\t\b\x00\x00\xdd\xe3cAS\xf6\xf6B\xc4R\x02\xbc\f@\x85\xcd\xc6)\x894\x7f\t\x92g\xee\x18Vex:(e', r0) 14:14:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x6) 14:14:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) open(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:14:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:14:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='R\t\b\x00\x00\xdd\xe3cAS\xf6\xf6B\xc4R\x02\xbc\f@\x85\xcd\xc6)\x894\x7f\t\x92g\xee\x18Vex:(e', r0) 14:15:00 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, '\x00', 0x1}, 0x10000019a) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 14:15:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:00 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:15:00 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:15:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3c, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 14:15:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x9) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 14:15:01 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000fc0)={0x1, 0x0, [{0x80000008, 0x0, 0x0, 0x300}]}) 14:15:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x6) 14:15:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xe) 14:15:02 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:15:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) open(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:15:02 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000a80)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002f000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) 14:15:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000007c0)=""/244, 0xf4) 14:15:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001600)="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", 0xffffffffffffff02, 0x0, 0x0, 0x11) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) 14:15:02 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 14:15:03 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x8100004, 0x0) 14:15:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 14:15:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback}) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 14:15:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x6) 14:15:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:15:05 executing program 1: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 14:15:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 14:15:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="0800090036536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 14:15:05 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x8100004, 0x0) [ 639.799722][T22564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 639.805102][T22565] usb usb3: usbfs: process 22565 (syz-executor.5) did not claim interface 0 before use 14:15:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x49, 0x0, 0x0, 0x0, 0xc0010015]}) 14:15:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) [ 639.878139][T22573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:15:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r0) 14:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:15:06 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:15:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x49, 0x0, 0x0, 0x0, 0xc0010015]}) 14:15:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x6) 14:15:08 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x81, 0x0, "8b2cba6d24fe4391d5a2102ee55c32fb22c58b76c654916101d767efc7379a3c0f7a796a0a849bf82f91d5514f27711475c28de47a217599081d0d53a01da1e78612fe45d74467c05e3bdde9b01427126b368ed95c2261b8bbbcc9600a09005ca75891d2a13fc342786c51535cd00dd35cc4e58bc863867278"}, 0x0, 0x0) 14:15:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x49, 0x0, 0x0, 0x0, 0xc0010015]}) 14:15:08 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x8100004, 0x0) 14:15:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)) 14:15:08 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:15:09 executing program 5: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xa, @pix_mp}}) 14:15:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) connect(r0, &(0x7f0000000140)=@generic={0x0, "0aac3780e80306026f0f72953bd55097c98633a67eba5bfe0fe905dc54d7a8952cd73c363b90aaf3d36fd153833013c8a6b3943b14e98506b1090e82258a73ef23b3939a5280c1bdab5a62b0c03b8cc03e6e0075100cadc4a114c3826a31abf8f952f25e0e0cac57a8498ce302229d1ca082b713cbc0e128ab405f4a0564"}, 0x80) 14:15:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x0, [0x49, 0x0, 0x0, 0x0, 0xc0010015]}) 14:15:09 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:15:09 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000440)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce87522612f1574273175b7c59500800000001300000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000400000000000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x46) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000346bd623b8d456b54f878672800", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 14:15:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet6_int(r1, 0x29, 0x3a, 0x0, &(0x7f0000000000)) 14:15:12 executing program 0: prctl$PR_SET_FP_MODE(0x2d, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:15:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:12 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x8100004, 0x0) 14:15:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 14:15:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b15, &(0x7f0000000040)) 14:15:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 14:15:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000300)=0x20) 14:15:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0xe8f, @private0, 0x7fffffff}, 0x1c) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$isdn(r2, &(0x7f00000001c0)={0x2, 0x7fff, "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"}, 0x105, 0x4000, &(0x7f0000000080)={0x22, 0xfc, 0x6, 0x80, 0xfa}, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 14:15:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[], 0x28) 14:15:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 646.653800][ T28] audit: type=1800 audit(1598192112.774:34): pid=22704 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 errno=0 14:15:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0xe8f, @private0, 0x7fffffff}, 0x1c) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$isdn(r2, &(0x7f00000001c0)={0x2, 0x7fff, "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"}, 0x105, 0x4000, &(0x7f0000000080)={0x22, 0xfc, 0x6, 0x80, 0xfa}, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 14:15:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0xe8f, @private0, 0x7fffffff}, 0x1c) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$isdn(r2, &(0x7f00000001c0)={0x2, 0x7fff, "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"}, 0x105, 0x4000, &(0x7f0000000080)={0x22, 0xfc, 0x6, 0x80, 0xfa}, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 14:15:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 647.361288][ T28] audit: type=1800 audit(1598192113.484:35): pid=22704 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15785 res=0 errno=0 14:15:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[], 0x28) 14:15:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000200)=""/122, 0x7a, 0x0, &(0x7f0000000280)={0x11, 0x8, 0x0, 0x1, 0x34, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 14:15:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:15:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0xe8f, @private0, 0x7fffffff}, 0x1c) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$isdn(r2, &(0x7f00000001c0)={0x2, 0x7fff, "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"}, 0x105, 0x4000, &(0x7f0000000080)={0x22, 0xfc, 0x6, 0x80, 0xfa}, 0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 14:15:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000200)=""/122, 0x7a, 0x0, &(0x7f0000000280)={0x11, 0x8, 0x0, 0x1, 0x34, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 14:15:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7ff, 0x5, 0x1}) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 647.779070][ T28] audit: type=1800 audit(1598192113.894:36): pid=22744 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 errno=0 14:15:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xfffffffffffffc00, 0x40000) 14:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback={0x0, 0x8a00}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 14:15:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) 14:15:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000200)=""/122, 0x7a, 0x0, &(0x7f0000000280)={0x11, 0x8, 0x0, 0x1, 0x34, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 14:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback={0x0, 0x8a00}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 14:15:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[], 0x28) 14:15:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x70}}, 0x0) 14:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback={0x0, 0x8a00}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 14:15:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000200)=""/122, 0x7a, 0x0, &(0x7f0000000280)={0x11, 0x8, 0x0, 0x1, 0x34, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 14:15:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x1}, 0x14400, 0x0, 0x2, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40800, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x20000040) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x93}}}, @TCA_TBF_PTAB={0x404, 0x3, [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}]}}]}, 0x45c}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000d40)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="02002abd7000fedbdf25190000000c0001800800030003000000340001801400020076657468315f746f5f", @ANYRES32=0x0, @ANYBLOB="1400020069705f767469300000000000000000002c0001800800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08007d8249870b968e2185ac40546933b003000300000008000100", @ANYRES32=0x0, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc020662a, &(0x7f0000000780)) 14:15:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0x50, 0x4, 0x470, 0xf8, 0xf8, 0x1dc, 0xf8, 0x1dc, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback={0x0, 0x8a00}, [], [], 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x4}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x1cc, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv6=@remote, [], @ipv6=@loopback}}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "20390d5191ef6c3e476b0cc0f829610aab687a97ccc06ba96316e8049485430074ac887ae5d484ca881bc1097c5f159057e2d69efbfac943fccefb7564dc749c"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 14:15:14 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) [ 648.682933][ T28] audit: type=1800 audit(1598192114.804:37): pid=22784 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 errno=0 14:15:14 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) 14:15:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:15 executing program 0: r0 = socket(0x8000000000010, 0x80803, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:15:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[], 0x28) 14:15:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:15 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = socket$unix(0x1, 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_pgetevents(r1, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0, 0x0) 14:15:15 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) 14:15:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file1\x00', 0x14b142, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x29badb78) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 14:15:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:15 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) [ 649.763694][ T28] audit: type=1800 audit(1598192115.884:38): pid=22835 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 errno=0 14:15:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:15:16 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x9bef51578584d7d4, &(0x7f00000000c0)) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000380), 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0xaa, [0x7f, 0x0, 0x7fff, 0x5, 0x7, 0x996, 0x7, 0x400, 0x3321, 0x3, 0xaa92, 0x2, 0xffff, 0x101, 0x5, 0x0, 0x80, 0x3, 0x101, 0x9, 0x5, 0x3ff, 0x2, 0x59, 0x7, 0x0, 0x6, 0x24, 0x6, 0x7, 0x100, 0xe7ef, 0x0, 0x1, 0xfff, 0x4, 0x9be0, 0xfffd, 0x80, 0x6, 0xed, 0xb, 0x400, 0xc2d9, 0x7, 0xff7f, 0x0, 0xc], 0x5}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x100, 0x100) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x1}}) 14:15:16 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) 14:15:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:15:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:15:16 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) readahead(r0, 0x0, 0x0) 14:15:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000000000007"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) lseek(r0, 0x0, 0x0) [ 650.974168][T22879] kvm [22877]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 14:15:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) [ 651.111717][T22879] kvm [22877]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 14:15:17 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="f9b1000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 651.200324][T22879] kvm [22877]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 14:15:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x12c302, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x28) 14:15:17 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1a3) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x6042300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 651.345026][T22879] kvm [22877]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 651.403856][T22894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 651.443174][T22879] kvm [22877]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 651.458290][ T28] audit: type=1800 audit(1598192117.574:39): pid=22895 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15779 res=0 errno=0 14:15:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') fchdir(r3) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 651.570395][T22894] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.579617][T22894] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.588326][T22894] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 651.597190][T22894] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 14:15:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:15:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 651.751915][ T28] audit: type=1800 audit(1598192117.874:40): pid=22895 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15780 res=0 errno=0 14:15:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:17 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000003c0)={0x1, @raw_data="8e08d1758d3dfa3436f69f6d45125bda74abd50720afb7453d74d383e8649cdac83d6da40264950b12cb04c8950056937133033e83686cacc4c2830e995cfc37272a112b280c0b11d9f7bb615f95b7ae18f25a7b5d627e088a53b9cd0bfc128c11a585886342c862508845f306b41707b0e8e9713129faf3e5095b17086bd8d771290d1782a455e2e1d392e3ca38811a79b16df8b632fc157d303bbec3a386b9b19efd20f0b8a3087b630bc9c23e9496292f291d6280dafcde55edef3d1c5055a4e1694f82ff44ac"}) [ 651.802609][T22894] device vxlan0 entered promiscuous mode 14:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000003c0)={0x1, @raw_data="8e08d1758d3dfa3436f69f6d45125bda74abd50720afb7453d74d383e8649cdac83d6da40264950b12cb04c8950056937133033e83686cacc4c2830e995cfc37272a112b280c0b11d9f7bb615f95b7ae18f25a7b5d627e088a53b9cd0bfc128c11a585886342c862508845f306b41707b0e8e9713129faf3e5095b17086bd8d771290d1782a455e2e1d392e3ca38811a79b16df8b632fc157d303bbec3a386b9b19efd20f0b8a3087b630bc9c23e9496292f291d6280dafcde55edef3d1c5055a4e1694f82ff44ac"}) 14:15:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:15:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000003c0)={0x1, @raw_data="8e08d1758d3dfa3436f69f6d45125bda74abd50720afb7453d74d383e8649cdac83d6da40264950b12cb04c8950056937133033e83686cacc4c2830e995cfc37272a112b280c0b11d9f7bb615f95b7ae18f25a7b5d627e088a53b9cd0bfc128c11a585886342c862508845f306b41707b0e8e9713129faf3e5095b17086bd8d771290d1782a455e2e1d392e3ca38811a79b16df8b632fc157d303bbec3a386b9b19efd20f0b8a3087b630bc9c23e9496292f291d6280dafcde55edef3d1c5055a4e1694f82ff44ac"}) 14:15:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:15:18 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000003c0)={0x1, @raw_data="8e08d1758d3dfa3436f69f6d45125bda74abd50720afb7453d74d383e8649cdac83d6da40264950b12cb04c8950056937133033e83686cacc4c2830e995cfc37272a112b280c0b11d9f7bb615f95b7ae18f25a7b5d627e088a53b9cd0bfc128c11a585886342c862508845f306b41707b0e8e9713129faf3e5095b17086bd8d771290d1782a455e2e1d392e3ca38811a79b16df8b632fc157d303bbec3a386b9b19efd20f0b8a3087b630bc9c23e9496292f291d6280dafcde55edef3d1c5055a4e1694f82ff44ac"}) 14:15:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:15:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') fchdir(r3) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:15:18 executing program 5: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)={0x440, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb5, 0x0, 0x0, 0x1, [@generic="89afa8949f22bac71a12bfac35ddc474", @generic="0f413fad8c459a866ee9bf5f998546b81a71774d31f019a5c822f312f5d46de017d9f61ec1689d5efe85add3c19efc72921a5933237faf3f5b3c234c5542d053890e7c5bd2493b0b51a20ea759e33e2b436617958756e4a0cb5bcbeba2957ad56ecdf24fa6b32da129e81555d60bf10ae9d92e4bcd70e802acd3bf85f7cb40a1cdef825b720255b4accc36d3e8530a7c89", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @nested={0x15d, 0x0, 0x0, 0x1, [@generic="264799149a5250c79afe3fd3f2aeb5538e893ed3780b2c0b011f257cefb6ba0922e802106e0e6fe503aa28c5689c56a9073f12f9bbdc0c372994d95d909619b2d0b94b6a4044515ce1c991d429e2aa6f4fa763ffbf85ff58a4afca670088017f9eafd3c73f38fde3c1eeec1f070a7d322d045812d4a198ec953deff6989ef2", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="98a13b40ab83b457158a35670d2701bb77e625536f4325b8434ddaaaf1af1178fbf18386995decf6af423032da65e7aea03ab20bb68d770249979c793be3b5d4e670743e9e0c89fae7882b9050c7d1f2d95db25049af68fceccf4f5bf91aebab740a15706180993c8bd604bb7d1f1c96c14aff6e4a468ecf2af6b3b5eb174391823b5ee4485fed9636d7455155a66c0aa625a6a48f83406fe41e0ddfa1275b404fef63866ebc02e542257680c000872ecbd6301baf0bcb8201ed", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x7, 0x0, 0x0, 0x0, @str='{\\\x00'}]}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}, @nested={0x205, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4}, @generic="9071db46cf93946cbf2de8d1ce8797a53b4ec49539a31bb75120d7217e5d0ae169e8cc74f379f56ceed3f50d50d87cba8e4038c7e36af8b2b011ad53751d32f76990503c4c7d874712b6411fe46dcefe15ba3d0259451b0cce3cd809e9c1af692fa1a89d133b14fa95a826c45465661ba7e4baa548cc51b41522664d3f7c9954333c1cf9cbae120f190ed2c62c9dd8eb5d7b94828dc35928190126793218b2db0501563d3bcffa05f0a89001ae", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x95, 0x0, 0x0, 0x0, @binary="ac93da4f37e9fddd929dd6137b6de71467d0f00ad9dc264819117dad4db5dc927e916d64bf02a8a4b9e63d1029ffc7893eeab7a9f3c89680a778652c01237f97f0a32faf3593965712c012fcd88a748b9a2f4ef58d3f21fcfcc8fadd2c0edcf245e54aa7c462d91f75493583aee0fdfbe2380ef564fa4dc10c9baa73aa0a68da7f0ea888ed9852b83e4204bbe51f7c1a2d"}, @generic="1dec6d34ff170043bee389b104fac976f316639db077ac57c71035102768ffed746ddde074089e1efd74aabcd14e4b404db1de75724faa6bda36b12aea1834dbe2d1cb4c2873fa2caf2c5ca881f983d36a3b672fcff2aaf65e839467e30a1e68ee35f85ada3a2d1ad565be10fabdbd9f35332d49977af8a71c818417e46395d04d2a6c9bfdffaf7b01b0b052cac66100e97825eadf9fc3f9b9a697e3e2412c834b8df8d5966cc2f3"]}]}, 0x440}], 0x1}, 0x0) 14:15:18 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) bind$inet6(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r3 = geteuid() sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@updpolicy={0x140, 0x19, 0x100, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x4e23, 0x6, 0x0, 0xa0, 0x80, 0x0, 0x0, r3}, {0xbd17, 0x412df6a7, 0x0, 0x3ff, 0x4b, 0x0, 0x0, 0x473}, {0x0, 0x1, 0x81, 0x7}, 0xde9, 0x0, 0x1, 0x0, 0xdd654d7aa8097188, 0x2}, [@replay_esn_val={0x34, 0x17, {0x6, 0x0, 0x70bd27, 0x0, 0x70bd25, 0x2f, [0x7, 0x0, 0x0, 0x0, 0x0, 0xc9bf]}}, @mark={0xc, 0x15, {0x0, 0x1}}, @algo_auth_trunc={0x4c, 0x14, {{'sm3-ce\x00'}, 0x0, 0x80}}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x8000) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 14:15:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:15:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1502d2}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x4}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:15:19 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) bind$inet6(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r3 = geteuid() sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@updpolicy={0x140, 0x19, 0x100, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x4e23, 0x6, 0x0, 0xa0, 0x80, 0x0, 0x0, r3}, {0xbd17, 0x412df6a7, 0x0, 0x3ff, 0x4b, 0x0, 0x0, 0x473}, {0x0, 0x1, 0x81, 0x7}, 0xde9, 0x0, 0x1, 0x0, 0xdd654d7aa8097188, 0x2}, [@replay_esn_val={0x34, 0x17, {0x6, 0x0, 0x70bd27, 0x0, 0x70bd25, 0x2f, [0x7, 0x0, 0x0, 0x0, 0x0, 0xc9bf]}}, @mark={0xc, 0x15, {0x0, 0x1}}, @algo_auth_trunc={0x4c, 0x14, {{'sm3-ce\x00'}, 0x0, 0x80}}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x8000) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 14:15:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0200000900000000000000", 0x9e) 14:15:19 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) bind$inet6(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r3 = geteuid() sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@updpolicy={0x140, 0x19, 0x100, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x4e23, 0x6, 0x0, 0xa0, 0x80, 0x0, 0x0, r3}, {0xbd17, 0x412df6a7, 0x0, 0x3ff, 0x4b, 0x0, 0x0, 0x473}, {0x0, 0x1, 0x81, 0x7}, 0xde9, 0x0, 0x1, 0x0, 0xdd654d7aa8097188, 0x2}, [@replay_esn_val={0x34, 0x17, {0x6, 0x0, 0x70bd27, 0x0, 0x70bd25, 0x2f, [0x7, 0x0, 0x0, 0x0, 0x0, 0xc9bf]}}, @mark={0xc, 0x15, {0x0, 0x1}}, @algo_auth_trunc={0x4c, 0x14, {{'sm3-ce\x00'}, 0x0, 0x80}}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x8000) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 14:15:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 14:15:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1502d2}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x4}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:15:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') fchdir(r3) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:15:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:19 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) bind$inet6(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r3 = geteuid() sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=@updpolicy={0x140, 0x19, 0x100, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x0, 0x4e23, 0x6, 0x0, 0xa0, 0x80, 0x0, 0x0, r3}, {0xbd17, 0x412df6a7, 0x0, 0x3ff, 0x4b, 0x0, 0x0, 0x473}, {0x0, 0x1, 0x81, 0x7}, 0xde9, 0x0, 0x1, 0x0, 0xdd654d7aa8097188, 0x2}, [@replay_esn_val={0x34, 0x17, {0x6, 0x0, 0x70bd27, 0x0, 0x70bd25, 0x2f, [0x7, 0x0, 0x0, 0x0, 0x0, 0xc9bf]}}, @mark={0xc, 0x15, {0x0, 0x1}}, @algo_auth_trunc={0x4c, 0x14, {{'sm3-ce\x00'}, 0x0, 0x80}}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x8000) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 14:15:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 14:15:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x4000}, 0x1c) 14:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1502d2}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x4}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:15:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 14:15:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 14:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1502d2}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x4}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:15:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = syz_open_procfs(r1, &(0x7f0000000000)='fd\x00') fchdir(r3) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:15:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 14:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:21 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x33, 0xd5, 0x20, 0x8, 0x2184, 0x1c, 0x6aa1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0xa1, 0x47, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 14:15:21 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:15:21 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setresuid(0x0, 0xffffffffffffffff, 0x0) 14:15:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000440)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) [ 655.215147][T23060] device bridge1 entered promiscuous mode 14:15:21 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x102f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) 14:15:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x40) [ 655.381741][T23074] ALSA: mixer_oss: invalid OSS volume '' [ 655.394094][T23075] ALSA: mixer_oss: invalid OSS volume '' [ 655.468438][T15292] usb 6-1: new high-speed USB device number 20 using dummy_hcd 14:15:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) 14:15:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/7, 0x7) 14:15:21 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x102f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) [ 655.708494][T15292] usb 6-1: Using ep0 maxpacket: 8 [ 655.748190][T23090] ALSA: mixer_oss: invalid OSS volume '' [ 655.829098][T15292] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 656.042656][T15292] usb 6-1: New USB device found, idVendor=2184, idProduct=001c, bcdDevice=6a.a1 [ 656.057211][T15292] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 656.066198][T15292] usb 6-1: Product: syz [ 656.070808][T15292] usb 6-1: Manufacturer: syz [ 656.075549][T15292] usb 6-1: SerialNumber: syz [ 656.082185][T15292] usb 6-1: config 0 descriptor?? [ 656.129182][T15292] cdc_acm 6-1:0.0: invalid descriptor buffer length [ 656.168681][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 656.335487][ T5] usb 6-1: USB disconnect, device number 20 [ 656.641257][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 657.118331][T15292] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 657.365143][T15292] usb 6-1: Using ep0 maxpacket: 8 [ 657.509201][T15292] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 657.689066][T15292] usb 6-1: New USB device found, idVendor=2184, idProduct=001c, bcdDevice=6a.a1 [ 657.703831][T15292] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 657.724069][T15292] usb 6-1: Product: syz [ 657.728734][T15292] usb 6-1: Manufacturer: syz [ 657.733432][T15292] usb 6-1: SerialNumber: syz [ 657.746115][T15292] usb 6-1: config 0 descriptor?? [ 657.789013][T15292] cdc_acm 6-1:0.0: invalid descriptor buffer length 14:15:24 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x33, 0xd5, 0x20, 0x8, 0x2184, 0x1c, 0x6aa1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0xa1, 0x47, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 14:15:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) 14:15:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 14:15:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 14:15:24 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x102f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:15:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 657.992642][ T2545] usb 6-1: USB disconnect, device number 21 14:15:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) [ 658.129345][T23150] ALSA: mixer_oss: invalid OSS volume '' 14:15:24 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x102f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:15:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 658.449449][T23167] ALSA: mixer_oss: invalid OSS volume '' 14:15:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3, 0x0, 0xa000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:15:24 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) close(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x2, 0x1, 0x7, 0x1f, 0xf8, 0x0}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x28, 0x1e, 0x509, 0x0, 0x25dfdbfd, {0x4}, [@typed={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xfffffffffffffff5, 0x82, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000380)=0x60) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8080, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000040)) [ 658.589009][ T2545] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 658.838133][ T2545] usb 6-1: Using ep0 maxpacket: 8 [ 658.968885][ T2545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 659.158861][ T2545] usb 6-1: New USB device found, idVendor=2184, idProduct=001c, bcdDevice=6a.a1 [ 659.175768][ T2545] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 659.195472][ T2545] usb 6-1: Product: syz [ 659.206959][ T2545] usb 6-1: Manufacturer: syz [ 659.217563][ T2545] usb 6-1: SerialNumber: syz [ 659.232941][ T2545] usb 6-1: config 0 descriptor?? [ 659.253332][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 659.299411][ T2545] cdc_acm 6-1:0.0: invalid descriptor buffer length [ 659.562960][ T2620] usb 6-1: USB disconnect, device number 22 14:15:26 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x33, 0xd5, 0x20, 0x8, 0x2184, 0x1c, 0x6aa1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0xa1, 0x47, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 14:15:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) close(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x2, 0x1, 0x7, 0x1f, 0xf8, 0x0}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x28, 0x1e, 0x509, 0x0, 0x25dfdbfd, {0x4}, [@typed={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xfffffffffffffff5, 0x82, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000380)=0x60) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8080, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000040)) 14:15:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:26 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 14:15:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000100000000001152868f65a802d82"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 660.578379][ T23] usb 6-1: new high-speed USB device number 23 using dummy_hcd 14:15:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000100000000001152868f65a802d82"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 660.837981][ T23] usb 6-1: Using ep0 maxpacket: 8 [ 660.958881][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 14:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 14:15:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) close(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x2, 0x1, 0x7, 0x1f, 0xf8, 0x0}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x28, 0x1e, 0x509, 0x0, 0x25dfdbfd, {0x4}, [@typed={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xfffffffffffffff5, 0x82, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000380)=0x60) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8080, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000040)) [ 661.127838][T13957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r3 = syz_open_procfs(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x8}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x30f0d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@GTPA_LINK={0x8, 0x1, r6}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x1) sendfile(r2, r3, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(0xffffffffffffffff, 0x200002) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 661.178728][ T23] usb 6-1: New USB device found, idVendor=2184, idProduct=001c, bcdDevice=6a.a1 [ 661.187795][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.253247][ T23] usb 6-1: Product: syz [ 661.272729][ T23] usb 6-1: Manufacturer: syz [ 661.293765][ T23] usb 6-1: SerialNumber: syz [ 661.351378][ T23] usb 6-1: config 0 descriptor?? [ 661.418835][ T23] cdc_acm 6-1:0.0: invalid descriptor buffer length [ 661.759825][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 661.771573][ T23] usb 6-1: USB disconnect, device number 23 14:15:28 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x33, 0xd5, 0x20, 0x8, 0x2184, 0x1c, 0x6aa1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd3, 0xa1, 0x47, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 14:15:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc02c5625, &(0x7f0000000080)={0xf0f000}) 14:15:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000100000000001152868f65a802d82"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) 14:15:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) close(0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x2, 0x1, 0x7, 0x1f, 0xf8, 0x0}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x28, 0x1e, 0x509, 0x0, 0x25dfdbfd, {0x4}, [@typed={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xfffffffffffffff5, 0x82, 0x0, 0x0, @u64}]}]}, 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000380)=0x60) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8080, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000040)) 14:15:28 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x200000040, 0x0) 14:15:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) [ 662.342956][ T2620] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 14:15:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 14:15:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="ed0ca2e2a815d5fcfe019edbf6cb"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:15:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) 14:15:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x2}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 662.737841][ T2620] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 662.987828][ T2620] usb 6-1: Using ep0 maxpacket: 8 [ 663.118091][ T2620] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 663.311445][ T2620] usb 6-1: New USB device found, idVendor=2184, idProduct=001c, bcdDevice=6a.a1 [ 663.355669][ T2620] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 663.376154][ T2620] usb 6-1: Product: syz [ 663.382904][ T2620] usb 6-1: Manufacturer: syz [ 663.394705][ T2620] usb 6-1: SerialNumber: syz [ 663.419883][ T2620] usb 6-1: config 0 descriptor?? [ 663.469521][ T2620] cdc_acm 6-1:0.0: invalid descriptor buffer length [ 663.700308][ T6541] usb 6-1: USB disconnect, device number 24 14:15:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) 14:15:30 executing program 3: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001500)={'sit0\x00', &(0x7f00000012c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 14:15:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000100000000001152868f65a802d82"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8439757c9fa8c37385551aa356d4758df57d07e5066ab5c8", 0x18) 14:15:30 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['=\"//em0ppp1vboxnet0-user\x00', 'permprofile ']}, 0xb) 14:15:30 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) 14:15:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x0) 14:15:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8439757c9fa8c37385551aa356d4758df57d07e5066ab5c8", 0x18) 14:15:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x31}}]}, 0x2c}}, 0x0) 14:15:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:15:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8439757c9fa8c37385551aa356d4758df57d07e5066ab5c8", 0x18) 14:15:30 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 14:15:31 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2000, 0x0, 0x0) 14:15:31 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:31 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 664.303673][T23353] AppArmor: change_hat: Invalid input '0' [ 664.957955][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 664.976995][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 665.049512][T23377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:15:31 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2000, 0x0, 0x0) [ 665.199306][T23377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 665.253663][T23377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 665.367018][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:31 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2000, 0x0, 0x0) 14:15:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8439757c9fa8c37385551aa356d4758df57d07e5066ab5c8", 0x18) [ 665.574528][T23381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 665.598347][T23381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 665.642932][T23381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:15:31 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:31 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:32 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2000, 0x0, 0x0) 14:15:32 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:15:32 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:32 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) [ 666.880940][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 667.091341][T23436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 667.274187][T23436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.350909][T23436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.528257][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:33 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x6}, 0x10402, 0xb9b0, 0x6, 0x0, 0x6, 0x20000006, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:15:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) [ 668.323660][T23466] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 668.399170][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 668.511421][T23466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:15:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 14:15:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) [ 668.584756][T23466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:15:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:34 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4023, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 14:15:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 14:15:35 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 14:15:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:15:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, 0x0) 14:15:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 669.840000][T23511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) [ 670.010105][T23511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:15:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 670.083738][T23511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:15:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000240)="5084f8fbb0f05f338d7ad1502e8a5cbf85452bf2cc7707f9b3dbc50838bbb9e1797d"}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) 14:15:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000800)={"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"}) [ 670.890040][T23551] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 670.969472][T23558] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1713276896 (3426553792 ns) > initial count (2350920828 ns). Using initial count to start timer. 14:15:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 14:15:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000140)={0x1000000, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 14:15:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 14:15:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) [ 671.446196][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000140)={0x1000000, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 14:15:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000140)={0x1000000, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) [ 672.639240][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 673.279047][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0145608, &(0x7f0000000140)={0x1000000, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 14:15:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 14:15:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:39 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000011c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x0, 0x883e, 0x1c, 0x0, @opaque="829e1fc1b059f6309dfa5405b733065d39d13d9e"}}}}}, 0x0) 14:15:39 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 14:15:39 executing program 0: r0 = mq_open(&(0x7f0000000040)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x841, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 14:15:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:15:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x3, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) [ 674.131614][T23631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 674.214058][T23632] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 674.255854][T23632] device batadv_slave_0 entered promiscuous mode [ 674.480075][ T2620] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 675.102995][T23631] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 675.114810][T23644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:15:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) 14:15:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffff3f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f00000a2000)={0x0, 0x0}, 0x8) 14:15:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:15:42 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800) 14:15:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400070000000000000000000000000000000000000000000000000000001b000000050000009c05000000000000cc000000cc000000cc000000d403000008050000080500000805000008050000080500000500000000000000ac1414aaac1e000100000000ffffffff76657468315f746f5f6272696467650076657468315f746f5f62726964676500000000000000000000000000000000000000000000000000db0000000000000000000000000000007000cc0000000000000000000000000000000000000000005c0043"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 14:15:42 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800) 14:15:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$binfmt_misc(r0, 0x0, 0x0) 14:15:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 14:15:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:15:42 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:15:43 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800) [ 677.004686][T23688] IPVS: ftp: loaded support on port[0] = 21 14:15:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 14:15:43 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x4800) 14:15:43 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:15:43 executing program 3: execve(0x0, &(0x7f0000000100)=[&(0x7f00000000c0)='/dev/video#\x00'], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, 0x0, &(0x7f0000000080)) 14:15:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000000)='./file0\x00', 0x0) [ 677.482114][T23688] IPVS: ftp: loaded support on port[0] = 21 [ 677.517665][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 677.691075][ T290] tipc: TX() has been purged, node left! [ 678.398170][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 679.041607][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 679.133394][ T290] tipc: TX() has been purged, node left! 14:15:45 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:15:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0xb8, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_MARKMASK={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0xb8}}, 0x0) 14:15:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') lseek(r0, 0x1cdf, 0x0) getdents(r0, 0x0, 0x0) 14:15:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @ipv4={[], [], @empty}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 14:15:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 14:15:45 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000040)="bc4a8a05cf065a2980e27061525092ac9998af8c9327bc1ca6f2f3ceaf8f54f015690a", 0x23) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000001c0), 0xce) 14:15:45 executing program 4: r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20800) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/60, 0x5}], 0x1) 14:15:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0xa26a963a73341) clock_gettime(0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000)=0xfffffffd, 0x4) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x2001}) 14:15:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) [ 679.723250][T23773] IPVS: ftp: loaded support on port[0] = 21 14:15:46 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000040)="bc4a8a05cf065a2980e27061525092ac9998af8c9327bc1ca6f2f3ceaf8f54f015690a", 0x23) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000001c0), 0xce) 14:15:46 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 14:15:46 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 14:15:46 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:15:46 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 14:15:46 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000040)="bc4a8a05cf065a2980e27061525092ac9998af8c9327bc1ca6f2f3ceaf8f54f015690a", 0x23) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000001c0), 0xce) 14:15:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 14:15:46 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x77359400}}, 0x0) 14:15:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000cff9)={r0, 0x22c, 0x0}, 0x2) [ 680.599417][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 680.673323][T23833] IPVS: ftp: loaded support on port[0] = 21 14:15:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x12], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 14:15:46 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000040)="bc4a8a05cf065a2980e27061525092ac9998af8c9327bc1ca6f2f3ceaf8f54f015690a", 0x23) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f00000001c0), 0xce) 14:15:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7d}]}) epoll_create(0x5) 14:15:46 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0xa, 0x24, 0x4, 0x2, 0x4c, "c4be4a7ff8"}, @selector_unit={0x5}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:15:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) 14:15:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) [ 681.085399][T23875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 681.151508][T23880] team0: Port device veth9 added [ 681.176742][T15292] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 681.431882][T15292] usb 5-1: Using ep0 maxpacket: 8 14:15:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 14:15:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:15:47 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 14:15:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) [ 681.616725][T15292] usb 5-1: too many endpoints for config 1 interface 2 altsetting 76: 196, using maximum allowed: 30 [ 681.694313][T15292] usb 5-1: config 1 interface 2 altsetting 76 has 0 endpoint descriptors, different from the interface descriptor's value: 196 [ 681.754290][T23894] IPVS: ftp: loaded support on port[0] = 21 [ 681.775469][T15292] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 14:15:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) write(r0, &(0x7f0000000180)="240000001a005f0014f9f407000909000a008000000000ffffff800008020200fef07a6f", 0x24) 14:15:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) sched_setscheduler(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0c1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) 14:15:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) [ 681.846765][T15292] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 681.938108][T15292] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 681.992528][T15292] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 14:15:48 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="5500000018007f5f14fe01b2a4a290930206040200101301020b14053900090035000c070180000019000540060c1101020022dc1338d54404139b84136ef75afb83de4411000b00", 0x48}, {&(0x7f0000000040)="0200"/13, 0xd}], 0x2, 0x0, 0x0, 0xb}, 0x0) [ 682.042589][T15292] usb 5-1: config 1 interface 2 has no altsetting 2 [ 682.074763][T15292] usb 5-1: config 1 interface 1 has no altsetting 0 14:15:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) sched_setscheduler(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0c1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) [ 682.356858][T15292] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 682.369307][T15292] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 682.427485][T15292] usb 5-1: Product: syz [ 682.440984][T15292] usb 5-1: Manufacturer: syz [ 682.464963][T15292] usb 5-1: SerialNumber: syz [ 682.837851][T15292] usb 5-1: USB disconnect, device number 22 [ 683.506491][ T5] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 683.613251][ T290] tipc: TX() has been purged, node left! [ 683.621568][ T290] tipc: TX() has been purged, node left! [ 683.655324][ T290] tipc: TX() has been purged, node left! [ 683.687268][T23977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 683.776350][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 683.896733][ T5] usb 5-1: too many endpoints for config 1 interface 2 altsetting 76: 196, using maximum allowed: 30 [ 683.907666][ T5] usb 5-1: config 1 interface 2 altsetting 76 has 0 endpoint descriptors, different from the interface descriptor's value: 196 [ 683.921300][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 683.932194][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 683.944561][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 683.955574][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 683.965381][ T5] usb 5-1: config 1 interface 2 has no altsetting 2 [ 683.972068][ T5] usb 5-1: config 1 interface 1 has no altsetting 0 14:15:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:15:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xa, 0x0, 0xb, 0x2}, 0x10}, 0x1, 0x40030000000000}, 0x0) 14:15:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="d7"], 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:15:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) 14:15:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) sched_setscheduler(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0c1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) 14:15:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) [ 684.167126][T13957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 684.196340][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 684.205421][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 684.244729][ T5] usb 5-1: Product: syz 14:15:50 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) sched_setscheduler(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa0c1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) [ 684.267704][ T5] usb 5-1: Manufacturer: syz 14:15:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) [ 684.328993][ T5] usb 5-1: can't set config #1, error -71 14:15:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) [ 684.386570][ T5] usb 5-1: USB disconnect, device number 23 14:15:50 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 14:15:50 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 14:15:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) [ 684.797247][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 685.448763][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:53 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) socket$kcm(0x2, 0x3, 0x2) 14:15:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 14:15:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="d7"], 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:15:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:15:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:15:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:15:53 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 687.121900][T24061] device veth1_macvtap left promiscuous mode 14:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x3) 14:15:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:15:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x101, 0x0, 0xe, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 14:15:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000005103}) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 14:15:54 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x1a93c3, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 14:15:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 14:15:54 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) [ 688.503093][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:15:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="d7"], 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:15:55 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) 14:15:55 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) 14:15:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:15:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) [ 689.916825][ T290] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:56 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) 14:15:56 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) 14:15:56 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) 14:15:56 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) io_setup(0x0, 0x0) 14:15:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:15:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="d7"], 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 690.584781][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:57 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5424, &(0x7f0000000040)) 14:15:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) 14:15:57 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r0) [ 691.471136][T24206] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 691.518431][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:15:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8) 14:15:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 14:15:58 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r0) 14:15:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="4e9f", 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 14:15:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "16b4c748e8e63921eb0dd9db86af353ed9a02c18f75c2f619297fdd6ddeb4ca699c2246ba534bc351c87b8d860ccccc80f9eaec3163ba10ea2c5f7944a07e7755e7529c0c763f9461ab8b00c011e67a6"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:15:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:15:58 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r0) 14:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 14:15:58 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 14:15:58 executing program 2: capget(&(0x7f0000000140), 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xe7}, 0x2e2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) 14:15:58 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r0) 14:15:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 14:15:58 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 14:15:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:15:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:15:58 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0xef8c987201b6e653, 0x0, 0x0, {0x34}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 694.558037][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:01 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 14:16:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:16:01 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000006800030800198e00a9e8ff000700000000000000080005"], 0x20}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:16:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:16:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 14:16:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 695.037007][T13957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:01 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:16:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:16:01 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 14:16:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x3, 0x9}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000000)) semget$private(0x0, 0x2, 0x37) semget$private(0x0, 0x1, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 14:16:01 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) 14:16:02 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) 14:16:02 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) [ 695.902641][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:02 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) 14:16:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_args={0x48, 0x114, 0x7, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 14:16:02 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10, 0x0}, 0x0) 14:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 14:16:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 14:16:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB=','], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 14:16:02 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) 14:16:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0x8070ae9f, &(0x7f0000000040)) 14:16:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0x8) 14:16:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0xc, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 696.317414][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0), 0x8) 14:16:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x11, 0xfc, 0xfc, 0xfc, 0x1d000000, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xfc, 0xa, {0x9000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x33, 0x20000000, 0x0, 0x0, 0x0, 0x9, 0x7f}}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) 14:16:02 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f00000000c0)=0x80000002) 14:16:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x43}}]}, 0x30}}, 0x0) [ 696.596332][T24376] --map-set only usable from mangle table [ 696.607071][T24378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:02 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 696.663503][T24385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 696.716548][T24378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 696.747552][T24385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 14:16:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000100)=0x18) 14:16:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:16:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x43}}]}, 0x30}}, 0x0) 14:16:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x2, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 697.235947][T24401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 697.320195][T24407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:16:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x43}}]}, 0x30}}, 0x0) 14:16:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0), 0x8) [ 697.577495][T24422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 697.691200][T24425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x43}}]}, 0x30}}, 0x0) 14:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 697.898089][T24436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 697.952766][T24442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:16:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x901, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:16:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc008551a, &(0x7f0000001000)) 14:16:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 14:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 698.405166][T24456] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:16:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0), 0x8) 14:16:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x48}}, 0x0) 14:16:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 14:16:04 executing program 3: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="008e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) 14:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 698.776171][T24534] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 698.957708][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x901, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:16:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x48}}, 0x0) 14:16:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 14:16:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 14:16:05 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0), 0x8) [ 699.532744][T24741] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:16:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 14:16:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x48}}, 0x0) 14:16:05 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x3, "aed270"}, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) [ 699.714539][T24793] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:16:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9}) 14:16:06 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffff9c, 0x0, 0x486000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 14:16:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x48}}, 0x0) [ 699.905632][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 699.977686][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) [ 700.021636][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.070653][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.099585][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.144017][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.161152][T24845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 700.201728][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.250637][T24845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 700.270050][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.273297][T24845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 700.340126][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.403578][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.469431][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.519783][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.564140][T24833] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 700.653772][T24845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 700.668671][T24845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 700.677848][T24845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x88, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0x8, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x88}}, 0x0) 14:16:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$capi20(0xffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xfffffffd) syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 14:16:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:07 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffff9c, 0x0, 0x486000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 14:16:07 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x3, "aed270"}, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 14:16:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x901, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 700.926908][T24931] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 701.078204][T24928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:16:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x11) gettid() 14:16:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x2b, &(0x7f0000000300)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) [ 701.239077][T24928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:16:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$capi20(0xffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xfffffffd) syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) [ 701.320199][T24928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 14:16:07 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80e05411) 14:16:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$capi20(0xffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xfffffffd) syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 14:16:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 14:16:08 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x3, "aed270"}, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 14:16:08 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffff9c, 0x0, 0x486000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 702.108509][T25050] input: syz0 as /devices/virtual/input/input27 14:16:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x11) gettid() 14:16:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 702.416487][T25099] input: syz0 as /devices/virtual/input/input29 [ 702.418314][T25075] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 702.553161][T25075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 702.610363][T25075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x901, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) write(r0, &(0x7f0000c34fff), 0xffffff0b) 14:16:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$capi20(0xffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xfffffffd) syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 14:16:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 702.785123][T25139] input: syz0 as /devices/virtual/input/input30 14:16:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 14:16:09 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)={0x3, "aed270"}, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) 14:16:09 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c000200080005000100"], 0x3c}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 703.224421][T25203] input: syz0 as /devices/virtual/input/input31 14:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x11) gettid() 14:16:09 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffff9c, 0x0, 0x486000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 14:16:09 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0x14}}], 0x400002c, 0x4000000) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040840) [ 703.439000][T25228] bridge6: port 1(macvlan0) entered blocking state [ 703.499239][T25228] bridge6: port 1(macvlan0) entered disabled state [ 703.690500][T25228] device macvlan0 entered promiscuous mode 14:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x11) gettid() [ 703.817499][T25228] bridge6: port 1(macvlan0) entered blocking state [ 703.825722][T25228] bridge6: port 1(macvlan0) entered listening state [ 704.075041][T25232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 704.158922][T25232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 704.186748][T25232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 14:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x24, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 14:16:11 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c000200080005000100"], 0x3c}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 14:16:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 14:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x24, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 14:16:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x227f, &(0x7f0000000000)) 14:16:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2}, 0x8) 14:16:11 executing program 5: socket(0x2c, 0x3, 0x3f) [ 705.024443][T25340] device macvlan0 left promiscuous mode 14:16:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 705.077157][T25340] bridge6: port 1(macvlan0) entered disabled state 14:16:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/203, 0xcb, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 705.237627][T25340] bridge7: port 1(macvlan0) entered blocking state [ 705.264197][T25340] bridge7: port 1(macvlan0) entered disabled state 14:16:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 14:16:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x20001278, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0xa4, 0xec, 0x52020000}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 14:16:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 14:16:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) [ 705.378560][T25340] device macvlan0 entered promiscuous mode [ 705.523621][T25340] bridge7: port 1(macvlan0) entered blocking state [ 705.532240][T25340] bridge7: port 1(macvlan0) entered listening state 14:16:11 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c000200080005000100"], 0x3c}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 14:16:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty=0xffffffff}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:16:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x30}, 0x1, 0xfeffffff00000000}, 0x0) 14:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x24, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 14:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x24, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 14:16:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0)}}, 0x18) 14:16:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) [ 705.917028][ T290] net_ratelimit: 787 callbacks suppressed [ 705.917036][ T290] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 705.947692][T25378] device macvlan0 left promiscuous mode [ 705.984336][T25378] bridge7: port 1(macvlan0) entered disabled state 14:16:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) 14:16:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0)}}, 0x18) 14:16:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) [ 706.143905][T25378] bridge8: port 1(macvlan0) entered blocking state [ 706.177104][T25378] bridge8: port 1(macvlan0) entered disabled state [ 706.291178][T25378] device macvlan0 entered promiscuous mode 14:16:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0)}}, 0x18) [ 706.380346][T25378] bridge8: port 1(macvlan0) entered blocking state [ 706.388144][T25378] bridge8: port 1(macvlan0) entered listening state 14:16:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) r2 = socket(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x17, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={r4, 0x1}, 0xc) 14:16:12 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c000200080005000100"], 0x3c}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 14:16:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) 14:16:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) 14:16:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0)}}, 0x18) [ 707.039469][T25409] device macvlan0 left promiscuous mode [ 707.073416][T25409] bridge8: port 1(macvlan0) entered disabled state 14:16:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507004008000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:16:13 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) [ 707.262209][T25409] bridge9: port 1(macvlan0) entered blocking state [ 707.296195][T25409] bridge9: port 1(macvlan0) entered disabled state [ 707.363181][T25409] device macvlan0 entered promiscuous mode [ 707.434823][T25409] bridge9: port 1(macvlan0) entered blocking state [ 707.442699][T25409] bridge9: port 1(macvlan0) entered listening state [ 707.524861][T25422] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 707.661102][T25425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 707.708158][T25425] bond1: (slave bridge1): making interface the new active one [ 707.741171][T25425] bond1: (slave bridge1): Enslaving as an active interface with an up link 14:16:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) 14:16:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}}]}, 0x58}}, 0x0) 14:16:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_setup(0x6, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x1d20c0d0) read$hiddev(r3, &(0x7f00000001c0)=""/248, 0xf8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0xc050}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) 14:16:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000900)=ANY=[@ANYBLOB="00b3"], 0x5a0) r1 = dup(r0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) 14:16:13 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103100) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x26000040) close(r0) close(0xffffffffffffffff) [ 707.766550][T25426] bond1: (slave bridge2): Enslaving as an active interface with a down link [ 707.780812][T25422] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 707.800991][T25422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 707.836247][ T290] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 707.843103][T25422] bond1: (slave bridge3): Enslaving as an active interface with a down link [ 707.911941][T25425] bond1: (slave bridge4): Enslaving as an active interface with a down link [ 707.983742][T25426] bond1 (unregistering): (slave bridge1): Releasing active interface [ 708.076947][T23978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) [ 708.431171][T25426] bond1 (unregistering): (slave bridge2): Releasing active interface [ 708.646809][T25426] bond1 (unregistering): (slave bridge3): Releasing active interface [ 708.800622][T25426] bond1 (unregistering): (slave bridge4): Releasing active interface [ 708.922731][T25426] bond1 (unregistering): Released all slaves [ 708.998643][T25483] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 709.009728][T25483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 709.018611][T25483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:15 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x3f) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x11, 0x0, @opaque="cc431d6479aac93f4c"}}}}}, 0x0) 14:16:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507004008000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:16:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3||\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:16:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:16:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/136, 0x88}], 0x1) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) [ 709.315343][T25543] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:16:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3||\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) [ 709.417330][T25547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 709.464350][T25547] bond1: (slave bridge5): making interface the new active one [ 709.478236][T25547] bond1: (slave bridge5): Enslaving as an active interface with an up link [ 709.496706][T25543] bond1: (slave bridge6): Enslaving as an active interface with a down link [ 709.595166][T25543] bond1 (unregistering): (slave bridge5): Releasing active interface 14:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) 14:16:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) 14:16:15 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3||\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="3512eee8ab1a7315d3c63a1db8e11a149b0681b5688dd31d9cd757709a6584db26dc9940be267ad28dd943320743523de569637768134a82a7d594afa1359b52bfe17486dca90dda118b587667e6efcb495670bdfee3a3d78eb5ce273209ad97fa359d08f051848b6fc481b2b08da0eb1458e4831a232974e8a10158101696e64e89b6391eff8d7817666e58b905a265401bd3d1c22d1fb299cc31f85b3f9a179109bbc868883cd1b18114d4655e2e39d95de0683cb1628bd38a378a319799f5621795332850738d3f573b2c1e438c7bf5da2d0ece80dbc63a95"}, {&(0x7f0000000140)="9d66eba7be296aee1b1bdc055b836c79ecded1d4b14795687277498834c5ba950378a1657ce50553edc3b8a20fb2d96514174dc61c2042b31db6d715d3004e2b9fa9af56926d02c630463a25c718c9c9bd2f83b5c826a3cc057dc3567c4ad4737c45ffb7fccf8256b2acd85bb0ed2eccfb42ad4c77122470acf5fe04578575a7b6791188d62f5fef4de098f65edc8227df94"}, {&(0x7f0000000200)="6b22fff34bc34ab3c4cb9f2c206a02b0707407eb0438bd18b9bbdeb4a29d62c51728d4edea29ee143d58b07ffb3ecedae8b6ebcf94b4c001ac5bd33c896d4df955d4c050bf77c338a40954ff23afc906b948fc2085bdd0af2f8f5b35947d956773be31dcc4669e38d34b331935df09461cb17f3f15d84d28a2909974d1d6d866f36e3c4013f8cec5111d360f52a55d99a080f1726f7a4950932cce6dfe6ee6e2882ca6ca36a82d141a63680ce1f3c1d8f1739776b76cb7bb9e5041e66b9aec1ea1d9b4a139182d2a520e065b1250694e3460144c2a4863a96d4dc5a6edb2ff045f9d5145efa4576c0b74a3b2d577bf3a60be3fe4c1c8c43e743d57c2cb1518098b97ecc36b7c6f4dce76e7abbabb4db84c294879c6d89c8de6cc0ff16905d46527d888516eac0d52c85bf17a07617ed64cf4d1e2c8fbb4468aa53fa04b44943e98e79a8ea723698f29de6480d384a3eb02452644db2e3b45eb5497f4ea3707ae8ad46c25946e5fd2073fa5f11be2064ca192bebf54dbcd0c918d50d67e76fadd17dede9ef2aea57e21fecf338b62e0942e5bf77812c579e39a777b64482b023d01dd3254fd430480dac5c4676360857b15b17d1a587600684138a6f587d6ceeee6c0f4723df201c15d30eda8d1135816898ff4cf7d3f73b196cbfae42de601b0e49cd38c96b27d286302503d47522ee509b38b14fd92b30a467089bbff9c93e07d14dbf5bbd79cc48d9fdd017121a7850b51c732fe904487169834172f7083745c192ec53d1c55e761594854f12101a3e87d8b352ac95cfb809556332753d991fabca0c7e0cc533abc325cb8b2d31ac39d88347a269e81451250bdf9f2f2900e0e0139720826e200118b80b75fede8772291c0705e5287198de5f3478f7da81e757680a8e843f00b65420c4c144d51e39302ae7253b3b051daf43a59a1d95c3569eeacb6efd6fe1eedee769f141232bc86fdfdb812cef2340f35fa58e4f8c8f93a478d4180f6afd4b47551dcd4901cea9f6600094b8a1ba451f6a5be7eaa794c84c5d008c84c0585cfcdda4d8a8a7fa230d50e4306df03105432704eab2e34b712b07dc2bd2aa7cd6dae7c6bafc0758554158b936172923a14ce86489b5e40485fc0f3014b2cba96961df4466798beb7d57165590ea0c6c23427003507f12561403ac27bd98136677024472cabe68e3a4f3aa16290a40bc87814f427cdcadda55a8a4ba0f796eb4fbcf9fc78b43faadc37567b004aa5b4c9cc207deabd33520f50abe22e1c6ca44f747f5ffba80d54f412465849a49d897ab0a4e25791a88be9ca2e915696bd42d9303f750ede44c45e7b8f3388e42b1bea7284e361d71cc0bc91f223922671a0fa73b427163beb446a8cf906e21d4e034061044bd052cf6e34c87e05f2b8f0093ca2212a31215f3ea8a87b3de3cd422fa0fc4b3123798dc8817f63290c860b60ded51999d3af31aa4a688fcad638be93e90513a403417daf5c454888c8866333f06b0277585bf475c9d854907040bedd51619102212d6948a353a8fdfc0b8bc829c48564478735d72f14cc4fbf0d8d8b7dd8fadf47c93ec60b4e2b2f5c3a2c699868551666487450e9f722bd4a303b1e02e8f1112be838b306f6661cb81da08c162315756f0bbfd63b8cdbe00cf8786725e4cab2874f829f4fb1b30e3816f7d746ac0d5d942bac6c2972ffa8b8f417035429ed3867016e53d260b4013cafc72b2d75f33c434ebf94e34d516282e4ad8a2de067fcb694e309b9e00ca2ef250d5a68826e51601da4b2023777f159a66942e331dd7bcb0a7d94a89754322db9cc601d8f73ea4635ab4a4e7f7c1b3bda793f6f13d0727ecb782be491f6d14bcce792475e57ef78945e674fc34552d353a10885e610c1f602d540fa8ea85c58bc4644ad1e3cde8dabad0b797862ec04db0f9c1c5b34d41075bcede9df928e0ce9b55af82c55658e083ec31a21d9bf91cecc667e67ee9db1c589bdb0a9ea230876ead1b41fdc3878c4a7ef88775cc02b58e362c13e234a7c60312017754f56b98e2fe0d7492cf75e6dddbcef8952159edd21c04f5aa1342a5e0851c6b3be9f9f4edf67c04e2666eda6ac4a8b29dbb54ce16490f84df3ddfa77a1cee48e2f807fee89fcfeac4062a4c4e8d81c003855468caf880b0d64c5e208a98e7d30c9cd8716e8427223a6eb5910cfdc0f37cadd1658d5b6d3a173d5c162f667db41a30f41ad7a73b2243be7ad6a10e2b7de97d8ef9acf27f44caa284248039330cec8380ac35ddeaaa71042e355417de876cc8b2a9aece641f85060571b742e8adda26e720f3bed7236f50883411f065579aa68c6cb7d9f600cd059a60cb89a0963a9a245f502bdd180de46f9a63a529504395b64c7543b334522fe65e10c4a43317558cbb7200d2746a26bd2b2376035e3c40e644619acb8d12874c09c34e90b1ab8af4fca47b928a470087d9faff149e97008cfda6de14fb15f514f255ab240f14694d2ed6d7ab30dc262e8b94edc5bc06e3c79f855aee1c95fc7b22764388acf0e716b3e63f535186af9f18e74d2007cd881c29e1a3d6c605b0eecc763a23cc439078cdd84022bc6deb62481f7dab42da425f3ef37a7531a20f27b9173cac3c48086fefcf438aa629d0a46e6fa05caa8bf22de7406410f8723dc4d60e9e9143da8f944f6fb0976b4e297950265c3ae07f8de48eb4fab0042a874d3fc6d04974c4af534ad5ec4fdb8fc48ed0474085d4fb57cf6e7fd87a3e242d449cee734e03e619217aa0b015a7023b0aa13ed86c3a61d7933db533d685c1ab3e18f9f2140c772d1f81aa112d80d36b77cfe604f0ae5da497d1c31c520164222cd065c5f9b340d787fbaac21012ce9d815f614e22a9cb271ecb54f2fb8d7583fc219da6552aa1728caa9d92df70ec0bd3590e453c1dde5ad4f8dfeb250d64c9558f9e03b85be1b78d0a105da8c92c649b59812eecc187986e8f06e7c4f1fa3d82dc550db68e4ad23137cec3654947dc5b6646a8fcafb1ac713ad85ff450f288012ef75783594754739c7b77864b6737ced1c3df821df1abe511aacceabe98aa4f98c6a410451163a8cc35f02d03c2956dee4df24e32f24398f04d55211a7e13f91f197a4d62687c04054c5a72eb42425298a4bd0aaadc98b2d03914cfaabd07bcb1e41776366148f896fc8c5745e649ef40196f59aea30389d75b9021ea966ddc334996ab2b488203e7fda0246fe5d3cc90858f264d58f713fd4f6e067242a4fba22415814a0f57e290dc277765b422bf1fa7a0f4917b97b6ee45591fe2082815a6979ef6d7a8c357796462757c1dfca3407eb2a25f6c7eb533d83558bece4156e0f4b53e012ac4b73566b218a12818c917ba2ab9bd720271c692bceffb45b2fed1a9cf55fd96d860676a3ba17b008190e87c175f40e1537e5530423d8c0c4604450be7abc5be6a79cd61cd894899fae26f0661f6ea8770a29c36ab31cf02ea5e852aea2e964b62336843c80b4afb227268cf6624d954865344695d42f519071861374600e52a60e82280d0701dc42667e31e1f07f5c455d7bd81ac9081cd2389b62052d41e5e064e6fb3ab7ba1bf254e2373df7b968307e073c077de588d2a60bb13c3930c567a71c4bd650508bd4d562a7a905fe311928597c4b2bd4910e23ba911bbad6bbe9b19610f62e9f35d8ff7fbbb984d548c40a52a85b673d9ae4acd09167865e326f46a5005f858175c5fa0c83f276f092849901c38524f9e25144a66ce1f556b3ffebd0f59622dcc07290bfd16d5ed34486bc130529f49064456013efc347341087e6d9eb2d91b69e097af9573f8a9336e2cf970a536cf73862cd7476cccf031ccb8a8715f9bf4799b6e50a53e2799e042cc9d1bb838290dd2fc5179b042cf6c3dd812cebbef98ba3ce7e8ec30b963f2911f8282ff7b8f08b813cf2e872e5429696d120dadaea053273b01c7a87e95d661f6f69bc4e4b5f9b5a834579dc131d402871d3cde4353209aefc315681e7e6fa5195abae97d0fb2106a0f3a41f0c6c13c1a2972142bf89382f03245087b6a507f486274f1215d706139b3419256c385d6803892caba2659bd7adb42983cb5beea4ae1b9be0c6aaacc57f1c4edb0616e510ada7c43bfc7f3b0d433e207b2b0c0f2e6ecf268695425f41cdfa39c0dbd9607afe525a2c81b56f2e7a68fe19e83efbfbdb235d40b87d9bb4778a44ab1f9d3f815625032cdd7e79c4f449162268a72444e7f4b2e3f974a2c9a3ffa64841520b8a323f74759b3398f63e4cd810f83b0cfac2d5310f97b94f0313ce4d3ec8f126d0aece45088b42903aa72d5908e18eb9a1bf958b8ef6db34d85b02ca1d704d138956f4a53c03fa11c3800f3cdc29a966a55db868a11387c37b340fa6b7903a8d08d4bdb8b598ad3e8785d1d5949f68b1703d7ab2ea4bdc5b71cb652a7ec99c856bda826206cd30c95bf5d37110ded469dc703f91aa902b3842e25ef162b391c395c1faf1ec31517f812727c553da38300e692af2f00f8d8e5fc8d55ada52e7f6c1c57fc65426ca1a5ec188b3be95249d6acca7aec16a1c9a1cfe0bcf85781bad42a1db82e3c22e4295c0fb7cbb9bb221d98319ab2725c0d0bd6a602b0b781ba71014dd8ad5c0b9e73388756d051c86d9c89e386969060079f90a2d10204509c3f2d4ae02c2c635c2cafc6a0ed7d1ffd3f568b821b100c4a45eae1ef9290bfe594429d58e4bd5909219e2afe443bb7479dc5a127828cce02ad6da1b1369d2ec86e8d24877612cb7564109f81b3cf6b94b863103b471a6242e7a7a6e43bbd635ff839118559cef7e4f0c8d45ec14db30bcf5d496d0ae66698b4da16fb0842e1ffcdbaf3d23c6dc9ad9357339e0d849ade258416f91c2e853581f75cc46d2c0edf9d3a68b6cb17948bc9284185d117f59db7de81492dc2c2ddeb693daae1ff6f38ca1f4f853502605f347d1288e9be066bf5c5d3dbc488d6ff3c2b10ed683d281c3cf804854a7a661ce14fc8bdc5618884a16df3a641f181ffbb42dc23549de7c00d81af864ea1f762ef3620847f85e40059e1532efbb3f61e93a5441152e7511812a1b6be5ff30798899a8c44062d030424138dbb888c07759361889f72696c7ffac1ccf87135b65d76823b32c0ca5dfe748bd03580e1b7cba690f5636e42d1c89fa54760b40b4375ed6a7d476254990d7bf181ca64b782456ab0f58625d61efb912e97ad3d3a9772c0b5cde4bda2d95c55a9317df374e9f150e4419f07013d7b6b615fa252a6f26daddf04b61e63b715d374e5875b88ed5b987f7af9726ae05c5b6ff4b1b5f0cf688d38a04eb8df360cffde085a2e47b5f47d5a6c28b422ca3fc80564f2aee9a0cf11be97762b0bb03902df97338633435c196ea57652e3e0f490f95a68f8aea337ebc3de080cb6d7ce6cc7fc9b9cf06b9932dff328ebf130c83a67a9815b1e982f6aa35d1fdb1e097ea0443c6920bbf0037f3f9d3d0b97e7840561ec2b17942a7abe2ab868e14ac708f9de485388e14d45fe19633d3711569d1bcf7c0c61e43de47b7d41e2e07e30112f1b276280b0459950df5a1fd8123a3d40094a7687bdb0a3d385af49c1ed1dbcc142461a29fb4d34d062770471ec7b47e97a20a790cefa4e01e065f56e7295e5de7baca6bcb4f9ea0554b3406371c3af5ef4fa3f56536dee247cde4c373566afa9a4cd0f981c8984329423b891aacf03c7f3a044c7e7e5494bb0e879bd4ef0efb3df0e7111241f22c67e7304a229eb5d636b86625b2acf1c745af4769e588198c31242782bcb7c8ea1197eb0077bffa"}, {&(0x7f0000001200)}], 0x0, &(0x7f0000001280)=[{0x0, 0x0, 0x0, "68e1e437e1a221dc44a8b80c54cf33a4666b4c986e396d8d15337ed62ae841c88e209182e1c9983d5cd8a4e1d06d90ac48aa954970580543c8c1eadd2c32b21b07e7eee67b067f2d199bf9ea4ca318642c2d5d987658858df23ed23503ceb265e40cdc4d2f28f3354056c1521a33e5d187e9e4ac75fe048b3b71b9537cedfeaffd3b9bfa189588a90ef0743d448403b358b25ec50b1f03ae75482ac1594fc8f3fa0d0cf5ef6d898c8af1a030422463107ce3141fa3a2f9f5a3a0078e15b7af714ad097193c9a1e9463d9d5fef7aeaba6c51138"}, {0x0, 0x0, 0x0, "8594fbec258e2d1eb3886579bef5466e17ea4dcf8c7c"}, {0x0, 0x0, 0x0, "f4d78ff7fd6067b795401ccea727e1d0f9122254be300e267baf12f72e201bbd10d3c3d160de85fca36e2e24ff8be40468f88ad824c6200dcbfc17f999b924ac3de97779c8734f1877119870c7f3789c403e36c282800498658876d74e6cf69c2d3a03696ff3efa33558bc81ec11a2ef8147f2bc03cf8dc6"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "59e924cd7c9e0c85f3aec27364c980dd13c9f8543e1c07af9df7cce74b396e0f4638abe9d774f052be9a5566cce5b51f867957f99188702c5b11cded9507209d861ba9d16e1740890b5f11844ab648fac231020778ca877f4fd6519a0bf7bf403f5a688d790aa226703cfe20fa891ce698db5be8e98ae5162c7df22383f656d9469efaa0b393827061742a5b8d4ea6b14549ba65dec0f8da559269cb3fe029fa1b68edcfc1e1fd0c2d1376b437e071e7740ab13667bb2223994792a4f2f088431ca6548691fefa6e94714622a1154ef0af81decbe9cff7e804a0f5e5dc16c5e212a604e3d5d4976bdee67302aeb718a445c1b76b7cafade075c52aad8ce4cec75fba94b809570281f60fbe31eb5174b47fbd278ba9d2e46dd7646e83b9e8cb4e68cfe08902e8c0c54e242bf9083632ed069c560122af2a8620fe1d91899418e5ff6f7cffa5828e2663e0654dbcf70afd70be4060c9ba3cf6eda69060c6ceb4f97dfbec30e31ac1494bc97e069d8451ed89c15877d3c38e692fc432f27f7d3a8d560d98e377d37ff9b3b7e64b471a289bdbae7736ea53b49968fd10e584b3676206e4a36a243b40d2b942ccbbef09d00388b4c0613d743a5101624e7467597d5421c902a2f2f03592188c16c52d34a88bba8af63d328f4ad46def4529eef643a93aa7dc4e7ad9cfc86f5095d8970ea5a8f33ee6cea59891a89f54081482df11cb94553c980704b7e441e16535c98bd14f63532324b42597dd4b8a5c202ff3d208c0596d6fef097d3cf4c74eb0b6fc36ca7a215ce3ecfa2b37ba2727f318eb2d99e179f7bee94b8913f56c02554f0b1afa4bee5115bb69a1095578f3f0e95f1b63e6948cbdffd63f2fa4af1af42946acc7c375502b4debc95e4017b0ca400b93982534ab2febc4164c04852bfed7359dc007ae07296ce800db0a81a57b5267b8aeb7847fe64d2bddbff87a815a9cccad2a9408ec1c34acba8fa80adcd8b2ae49105df041396cdf9aaa8d008249fd833f152f7cb1ec2cd707620f0baf9abb830dee29b52ba9d0b500ab49984bd27894a888f2f40cba0e72b3255ad91bd4b9c009c011e10ea8afa2a5bfbc16093ff4f3c785d5468ca4532928502cd385572552cfeef6b7dab523af932c4f92acfe367de382899f24573fe6f281dce9ad2bc67cdf49717e0432b784650a1e2d29d5aa3090735a98e4736e962bfed91f1a8f3a1dd279b4e0a65b6dbdea971913aade425e149b210e1f358fe34417941333d4ddf5951497a4ff52130db017836c10b80072f99a347c36cdde164b364a2116b493f01a9c3083adacacfa0e64bb70cf62735d64286df7e549a08921ca6689da472850c52a258139cf36f5f5055827117a5c049cd2d2b56815fdfa49ca6fc0f302c738119623c86029c0acd0ba1af656f6b5e31fe89da1ec15fc844e68a9597dcf85dff7ae6d965f31f54e446d6826950bdd8ac39274d1424b1ce9f3a7210a8b70987147e84fd8e87e9589bb40dc4298b38bcddd8a78ecf40d456e83011b94bb9af579271d2a65ed9e300faf61d171c2443a6b25d387574caacb492d055e2641acb5bbfb25c89730eb77257a6ce03e55e31b0b6d35cdd8045a81049b36217534d9d21566d5f58f7d0f3f0c1f38dee2c3ead014c01036f487ec4d3e456a3faa6028a42e0cda132c3b1f19682a40a34d7766bfadea668a829969164d0464ddaf61b8c28fc14bbcf9b5e41fe0b8c67a807e048ed41889a075ac86ba0054361d09f25285ef9cc2077de554da13474d4f9bbecb3764f818452af1cc12c188db3cbf71a95e6d92d66d1d873941d94447e22ab3199b320a8cb759b293deafdeed7745fe47ba279b2082b50baf2bb79481a7a45389f3d886776401c515559cebcb4b8bdd543699bc0740a496c5c2451acd996666332f9d0219123720fc11e4340a3bed457c04432b36b49600fc4c7008e91c6766369f7c41d16b543c84159f75a74066957b35eaf964eda78d28091430eac8cd746b57b597f0741ae6bdf6318efc228b0d8a67af5d318e3b263f70b348639868800a5835a16672f79fa9b545670360beddb18492279f4631dd062601e51d78878ea317d62be359dc2e44c763f74dd9ad545bf924e9af2da0c8c0946b18d8a32dc1f3c47e89d13e3d4bc46b254a916f664f52bb5201289cf3d79ec72025434c0b21e506c396ffce526628c363a4aad0bd72dc6a615d2f0df129e989d4b5371589bf5b4c56fa6dd6ebcb08a9748104419aa61ac1056fa93fc42a85c1265705c1a1829238568159a92cba924a10aec3261635eb13274c6fb07168154b55519d31d0f82306c7d59f08f6e21ce6401729f3a7d8ffa7e76590a953d3d10dd1e052ead919214813757250e1b4d3968d164c7e836869e47ed3c15662b917cca593606de5cf47f58c82e489dbe5f1889db8a78ad91536c6545a6afea2e317ce30b24741b6a2f8bdf1c8f4774b8b5f0bc1370792ac6160b97dac2072d7ec6d51e79cd62f9d98256fb9341fa3b48d15fed9d5578303566621d1599dfd795d642c9566eedfe7cc0f00a6b88bab355cedeccb8502f3adc4e374c80e53f8833686097c2a1e2a4ec200b182eafea5b977e4e9de0ad24007db454ae91802eabb3fa51cf1c2d09f0065de7fb91eb4d431913c474a0293c5334be100ca2cef763165fb6c8e5790eed930d11e1db304c9620547c52a43c9e23018b24ba1e8585513a60dd37bc1bece4730ccd82e5eca916e68286df89c2cdec72d4fba051bb516e6a67718b05aafb2e4b79706e798e5f9765ecafb00afce4db361d48b21c3367b89d831619187d50ff010b4b30825c5bf3a26f8b744d7f2add731d8e3b755b59c047395743cacffd50618b816516d203a5994e29fdfe3bf613d27ffd4ccebc35ac9f3fdc8473d6dc0040daf9bc338cb949c2212a99399c7acbc9950a22745ffbc883c83eed1e8fd8a8151dbba9fab683027c8feea01c904cc7faabb259a31189e6d7a0b4f01b7ad0002faa0c4d4ba5740357faaca66833136ef52213180e2baa8abcf585d6c8e4e9fe61851a597cafb41dd59295f1039284e60b69a337b4dc1f5f24b8f1b7a615852a18b6509450fbf43211c5082547f03597462f1d147d79d8ebcf42a4fc5fe5ecd605966a53c5ec4e1d079f187c67380c6e8d0cabe52574856618baa1f4c9de09f46d7689b61c1cc2d5da5be7279ba7a7ce8f0b79c1899ce18920c34ca9796c1cbc7f97aeb5829a69651d70a238a882a833d70fd37e913c482f3706087323f50a431851d8b57b1749e3fbb7c9b81efc747d53ad403f52e366e78b4f1425bdbdb7d4eb456426a1bbc4a48e8474426d97baaebe20a5966bf1d3f1c9519e587d7f8a164a4197559bad5cc2b8379e524593ab156681c711d71b7d09d9aab403154621902ff52c7ea0c8def0499bc23e26f81fc64ca8c1ab4eac27f786362a5892f64771061681d1d79f37a6cd6356e254da25f2de7d64e2148f97a83c7384144251f03be53e1abeffcaccf20f93b745159c39118425a30d22bd5f547cce67fdf57615af6b9eee8725620ab5ca951d463158011b8f9220a84b916dfd36b7839333789c2adb4c8e6fae22b3d81bb7a2d67c37488f916b37f070d408d3dc8f0ba7d393b0f3ad576e4cfce0c3ae1bd6b6137018d040605103e4f8e2cfd77711d0d2356ffb8578aeddc28baed7195716b36194e89b2ae26980d981fb8c1bede5c84f026ae82c2a4f85cc787f976d3fe34f9c8463935c96379e5601d159fc0294cc02292193ebf0503dfa9e80654f3af443fd9f8011fb253a17a0ce9c9162b87878d0ce0f9034d3f852cc51c1bea47774e636e8dfce321cc86024f351861f578253725d34da45acdabaa0878882ff92d919ec4765b0f56df84628ea9a4579e7856a8029ff8aaa96ae7f1fbce6db24f702cf6b908a5c21191ec6a35334c12f7ecc4cc36bb67229c1d02681943fd38fc24edcdb93791fd249f8610bd9871e732ab0a3f2bc591d5e25fbcf0decbee11072e50b72efeff23df0594c93b18256ec68bddb8ff18a0d3db6ea171ff1bbc8aa235e396c89ed3e7a80f260675f7d37f7dc93b03ccdb1a50ab2812f0373fb50a99c801e60c1ba9ebf2bfdbe16f8b09ede63386663819ea6abbe6efd197d5bc555a3cc5cdb0ead9ef789308f90de0577f08e5f2a01bb4754fd308950b96c83411fe73ccae67878be5e55898ecece35b377f615cd53b672e61883a42e0bd240244e46e5e4a905f84a30d763ec91cc04925caa56ec3f3268f5e0fa9a76e6e1c99a9f05a9c3917849c5c7536859bdcbe4ee615b215b5261d7fb52379ae0ae428aeb8e82c5aea19d91b9509726b23b013be80ff346532f2d93a4f51064a750c6a6791e16e205b98ef57aa183c908f1bb3c135deedae300e9059f6ddceed06205bc38217176040cd7f2959ccfe79252b16fb90f61b6f17ce5160809b70f521e9a035543af7f6a2c7416313675fa81afd77ccf3d28a827f1f482ae4c069a4abb07bc5eaaa5295be67c61ef06fcb253f5fc4d233c7774ae824afa2307a667031b4fb51ecf0741b0befa56723766b162d2a4e8af2f05bf7bdd4150a4d89deb56073e65a2f36b35a251b749df8c50220a2fdd3c3c36e302e80dcaa9d44a91156e8b223143cd50fe547bbf44542b1b023b3583832c53078e8a81a1187ea9cfa624ab8f7a8955d631684422301a182a97cfd40fd89a3310e6380bd677e7562b51d749c3843b8ae90d329a84de9912fd569d91fb1c1060a381722fb919a0015002d8b5e896510a50ae46838b4526b87ca3923396c6dba6edbe397fc35a2c677ce669369284ef7b4e3e8294f5f4f851f2180b3ba5a8868004536226858174673245086e5ec89d4222341b17e1f6c0aea5532dfc4d5e98b76880a94d70899f95f103c245a1b4f7568ab0d1387f7964a40a06de629877aceb62b77e8e609f5134c895c4d6ce05823baf14104d87e01fc0d65bf24eb7dd34163bc19923e06de58deb4d3b877b9281d0034fedf6ab69916d7b20a63c809a21c22c7af01fb3044194b47bcb97c8c4a3138fd265030a5f66c4335e74f2d142e27f6ba3951eb71848adcc4893a2143416e118f59f3df420b8beca17e3a34e55e0d5e1c53c75038acf83ad644d8f5b95bb261a6722ea698ed0f379a9c0a49ac6f7bc2bbbf0b85b86a75e435d51e4ce82556e7c8c5fd7017cbac38e3f216a627a94d2c1916da0389aea08c6a978d1d22ec69d620a1cf11bf03308204b46c39a72167c1d0545041d81549d9d85b533b885700a3d7c8d814006266f8d936683b55ab4590d8c3db64e77832bb35c256865edcb5c5acce3e2a4a1d5d72f4a359c539d42bad3d71614c0362c266b1116f9fb0687e93f87a81595cf74e2303f3327c4aecef954a1d238e0de7147d48e3be5e19f592903dd39ea66354bb856175e707067f3a8c2fbafb653af27f4af8955a35884364db50df54c5896a498cfc66860de406b09f4010369e7d86b49c428a305d4922331c43630fbb967a5da85d8a9c10287e8b2b4a4f8c3f2d828a0a9ae55401f242cddfd83f022e8759ec1f6132161bd68b56654a488364ee8d2e6156578e4fe9df57deff43bf28ec1bde76f543b73fdf28f6a1ed429c60acc01830b09012f59eb7c771a6388d0493439c1413fb95bfa943c5db866ec50eb6c7d9355e6ca090894d60297901123ab46d97543be97cb10fc6dcfafccf369741909081c37a89454e0ef64fefeeef81b80e4d179891d545883cde069e8c528af256575f60284e4ecbbf549aa35ea41a255727b4ea2e0c46d9e8"}, {0x0, 0x0, 0x0, "e2afe2c8602a3a2cce349379673700e50a1c80d708c9a621f5e31e5ba4e148fe5fb5de40350206e49d1f7bec38945e66a6a65239006644fbcc455f3f00b0c6a565160729"}, {0x0, 0x0, 0x0, "12682f1a3987182a2b74b21135b0a89b54595d449de6bf3e28c5707a79d0e0908c73adf73d7432c794f7d4e455b5bacd39709a918a9d131ce9344ebcf7b3ccbadabe651a7a8331b1be456e0828d2e931477de4002a8ea184dfdcd962ffbc277513c739d77a793f54059ce954f902ebc9069f9d799dfc9bcbe1f69a711394352fb33067b6d0c7a33f2fc79602e82572ebcc5e9d89dfb6cf76a052ec584e3095c864a4fa11502d5d7fc28c9357125d7741b56b228fad588d465004c5f8e995e83b741c9c8cd8789d2f8196dc299db1f67abb3140865c9f9c773c7a52f2054cf29131282c25985102c0ae"}]}}, {{&(0x7f0000003580)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x0, &(0x7f0000003980)=[{&(0x7f0000003600)}, {&(0x7f0000003640)="94bb36271a4c1e0ea995e6e6434dffb924b5e5bd544c1e9aac94f58a666df0b5defc9d32172fa839600ee3ddf7f6dca64c2416bc5a10eed596e11381d741822b72328db24057de61ef26bdd4eca05c17b7d8c6929820bbcc0132f953c333df459f5a278905ff4d1d093b6675d724e8ce6a08c35613b6c5fda791b57abdfe7df1b7c8cbef46a308e5c8941b8b3f382c8db6b3a1c325472452e82f2876003043c30a3316fb2008ab75a1636566259485571ac68ead9c3659eef25a3ac92f70ba76f92b"}, {&(0x7f0000003740)="f3f2c432fe89aa27c4dd9195557aac0f7281c32a93dbc7668cb03aa529403642ccbf446d1f8cfb2bee012fd1a952667540e0fde881c03bafa6dbd4e0fb01fcd456abde54db52"}, {&(0x7f00000037c0)="138738340018d6fc147f38e3c1b41bd6c666f1249aefd9d524276452b5ea6d84c8949627fbfce7f56fde3c67f281fd72e2143aab8bbd62ac4aef3bdbdde0c6378183dc38d8f2c9478139bba6af0f6e6bd192b17c98b87cab89ebe63ab9117deea89257d50bd0245958ab62a62225b400ea5848e4d8a4e6a02a73f4e505e84152f652d50c7e85bd7f13"}, {&(0x7f0000003880)="312fa7296d7a49ae666e7eff068a6c62b25928be76b2cc3205ff2d68868f75ccf106ea04715fb91982b523b0fd93c56cd47a1e340ca4cbf22d97174c938f3ecffb257508ba7803a8eaafdbc3a2e97afa5a7e"}, {&(0x7f0000003900)="473c8d4eb3220e2a5cce4dd55b72cc41ee8820d9e82fd9e5da0f38ae1ebb72326e2cf358783d8ac2cd6d0234df45f88ed88021c9e9544b18b10b115b5ee39c6da2908fd5916a950664adc0f25161aaff1a879c"}], 0x0, &(0x7f0000004580)=[{0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "071dc30f689b1d80dbb16249272cce466d55d43106365f"}, {0x0, 0x0, 0x0, "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"}, {}]}}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f00000039c0)="308d5c48bf5145a8d3f0b8ef5c6f9bcb6f9bfabc356f0f417a8735478798851aa4be64acc341de12f624fc09e4165df4fbd5665ec9e376c1d80e5e9e167e13a9580a2e954100a221333ec23927cc83f0ebc92a808584d9b72cfa76ef734e10516edff14282bc2189baa3329b832370f4"}, {&(0x7f0000003a40)="ec8db40ea3e9ab104ec697eafa770c551dc3eeac775b78c76f7c75d9039585dd0d348f9e064bcaef23e95e52bf52e04318c8e5a597c0f25796558ac552e2038776c8a4476557387dc2a845f531523d45c2a4cf1bc0d4ddf88209141c3b445f0ccd807ff7efd4915c0debe3bf0ba0c9e5543f6800df3f6e2e28c226583a86983c1c2fc935c6b1442b533e79fac320d8e9ea822c0e897f5dcef6b41fd5d55fa36d616f6bb50c552b69238248498b49b068ba71b9c11855d26eabf99216105cec039fa0c24c2a5a14687990613748f2e8d12418d3f33f6a5287c27d5ca5"}, {&(0x7f0000003b40)="cd0e897942ead7d2ad65d4abd3116d"}], 0x0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, "6598072e18dcf2d92bd6ecf40ab9249ea8edaa8526e79248b3d0009b58c199ac2f55246a2a5ecfe9b4a9e07465d74949f264a3da84a56957f072daafc33b0db20f8667dd8ef04d29180d182dab"}, {0x0, 0x0, 0x0, "27de25a51c1e93ff60be80cc207f280664f8b3ef61183c04ede3a613fb0f3adb1374f57bd642f40f78962434755e61f2a2e7dbdf797a1905baa8819748caa6bbabcd41458ac1ecbe9d317876f5ded73dd4d778dc8fba9a68ac6981f07d00c385fa6c8f4d4e0651dbd179c628e23189650d0665b581975003cdd12c07755217efc67b48b5e09d54f5d45d89555de9356bdc85b0337fbe489a27ccd5decc588d60ce2215db8fc20ad5707643ac6786d87a14d0cff20c80e7a24b680a576bdadc1dd1ec22fae8fdeed08292a3c311e4f0cb080a8cde5e396e40ad56886053006c5e710ae7e8a2ad8da4cc39de2dce5a"}, {0x0, 0x0, 0x0, "65582010ac6eb3d2b04bc82e8ea7fe5f43cdc09794fdcac7d0b66be42ae95a358c223d4317b3db542bb6d094b1ddf1782cf10843c97919c0bf6afa2c536237e805788e26469739a8ce3710d0a4ca0d8a841fbe934b02102479c34c6a32b3ce83b6bbb783a65995ac55d411c3ae84e7ade0fc4a81427ce94020a95cf1349a"}]}}, {{&(0x7f0000003dc0)=@vsock, 0x0, &(0x7f00000040c0)=[{&(0x7f0000005700)="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"}, {&(0x7f0000003e40)="fc0b5ce3b77c24ed6094cd0c"}, {&(0x7f0000003e80)="6ef11b1fa0b5e0f803bc2dcef8954d1703a1511eb0824f91d9e2baff5169"}, {&(0x7f0000003ec0)="d3a30152c4a57c7a97994930d943341cafaae123f07b4d2fea3f95aa8c38e1ffa3b1bf1aa79d400eb987fcf5f87593f330e604d25313ce9cafe628c528d2b2b480937aec5e6d71ff8a09c38f2481c89dbbd0d710dad20669461f3101252f"}, {&(0x7f0000003f40)="a51f165c79a488ca51393323b3e337d810a280fc693e0ea6f31a04a027b1747a8a629011a2d63aae9e628b2677a16ad54f85d2a69beb4558734a1aafbd0556bb299dbb9ec5"}, {&(0x7f0000003fc0)="c830ce0754567f55b0c2db89d824ca8b113fc3a434ec4c30f036b3e8658e9e13f081d6a218019f5c29222cdb480c39ac5ad2db65475c74246de714232b576a9a42e3f4593ca86b6e6cc54fa550b9f7d7e485d2c82f276f8b3f38020413b5740d59106f80c2b42d29f88aea6b8c16ca6e49d97cd26db3de849c698e1041f91758784f78f6c485bde1638a9da259afb91225ac617719c09bdc0e6dc214370cf69e3fbcd9799c977c39f970509019e55bbd15b084ef75d49f3568275243533e19e206d0aa7ff63fbe2a3646abcf0ef38102fc190b7fe2b26df44cb15d80ff6796bae68d58059fb4e605"}, {&(0x7f0000006700)="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"}]}}, {{&(0x7f0000004100)=@nfc, 0x0, &(0x7f0000004280)=[{&(0x7f0000004180)="929952f33dfa5123c9f6ccb1f4b41178078ba59f8bc13bde149d1227ba7c6450001cff175856079fd2b21474f147"}, {&(0x7f00000041c0)="41ecbfbc8493725b4133ae282d98d153e8c7967fd313a73ca3398d8483ec234805e766557813d8b40a03"}, {&(0x7f0000004200)="b51524396d8210fa1b0a1845cc9c0b9d3b4fd5bab63394b91a4a6d8e7675e2cfcb53651a7f65ec834d412cd921469c186242df3d074b91206dac90d10017a8acc8f191d83fe0f42451b8e1a291b7c03404815f1513e25128557faf8bbf90b46479eb8f21b8bea09d8c1d1a7449aec4723a1f60ddc26a"}], 0x0, &(0x7f00000042c0)=[{0x0, 0x0, 0x0, "ff26d1ded6015b9d5bcd0383e92c914bd4fa3145096b060ebe2b1a8ead5cadb7a013cefc7011313d0bf99c5ce0f3cad384f63a5cc937a447e9052d89cf84982ea107e4ea7c0a5f7815f1c42961492dea4e1ea5f496523cb9c1ed2403f7857d06e74aa92140feef605c269e1811ac40f9590b82197304e849174c47a453b4ae681921dcfba33931c245ec50c13c549573c1755dd0a53eb866f0e1e60426a796bc4b0b610ebf7d3286f103801b88b528b88fd72f0b9476c6dab48d73bc5fc8254a3a87148399f094906751ce123357c4200d601689734f79959c8ad5af1c82099eda34"}, {0x0, 0x0, 0x0, "02b7b6de696ae614d65a3550f38e0c1818f82d74d8c50d049950e946b4f4d3364583f2efa07db009edabfa0fb6bf2aa7a6babecf578c17f45f17bcbf94885c8cada45cb9e0e726cb1475509ed17a17f2a7fe4e2635dffb7220eb8c867f0513e142f4a626a84dca6b9ed2d81ff71010fc98bd456a28fb417c6c289589d93cf1d13f4713a9b880e1"}, {0x0, 0x0, 0x0, "aaff3337545da6e26ad0993dcc5dc0abde5a4ef3da5dba10414c587cc150a1c15953accb187dfca257522d5737b1182e67945579cf9ed36900b1e1ae1f9b526e707dbf3863ebd64737af535f387a970465af8ba0b29aed38a3f414ecdd06e3366dc44630087b20a2b81b15a13ac52584d6393c33934e08f3d865781416a1c7ed1d371ccaedb82741b07c7ced0cf04ef755007806f832b9946b5100ee60bdc5c71dc2d2e4c4cf68eb8f3db2"}]}}], 0x800000000000178, 0x4008040) 14:16:16 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3||\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:16:16 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x1d) 14:16:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2ac, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x1e4, 0x260, 0x260, 0x1e4, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], 0x0, 0xa4, 0xd8, 0x52020000}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffff, 0x7}, {0xffff}}}}, {{@ipv6={@local, @loopback, [], [], 'team_slave_1\x00', 'erspan0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x308) [ 710.072719][T25543] bond1 (unregistering): (slave bridge6): Releasing active interface [ 710.212586][T25610] SET target dimension over the limit! [ 710.413300][T25543] bond1 (unregistering): Released all slaves 14:16:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507004008000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:16:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1}}}}]}, 0x88}}, 0x0) 14:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 14:16:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:16:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) [ 710.654233][T25652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 710.803457][T25652] device bond7 entered promiscuous mode [ 710.828476][T25652] 8021q: adding VLAN 0 to HW filter on device bond7 [ 710.896449][T25655] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 710.993579][T25684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 711.063089][T25684] bond1: (slave bridge7): making interface the new active one [ 711.115535][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 711.136650][T25684] bond1: (slave bridge7): Enslaving as an active interface with an up link [ 711.155848][T25692] bond1: (slave bridge8): Enslaving as an active interface with a down link [ 711.179115][T25693] bond1 (unregistering): (slave bridge7): Releasing active interface [ 711.294600][T25693] bond1 (unregistering): (slave bridge8): Releasing active interface [ 711.540151][T25693] bond1 (unregistering): Released all slaves [ 711.631443][T25656] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:16:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, &(0x7f0000001180)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x4, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x0, 0x0, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) 14:16:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000040)) 14:16:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:16:17 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000000000000000020001000000ff010000000b00000000030005000000000002000000ac1e00010000000000000000010014"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:16:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 711.677245][T13957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000507004008000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 14:16:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000040)) 14:16:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000040)) [ 711.999695][T25778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:16:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @multicast}]}, 0x40}}, 0x0) [ 712.139912][T25778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 712.161045][T25778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000040)) [ 712.615139][T25786] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:16:18 executing program 2: get_robust_list(0xffffffffffffffff, 0x0, 0x0) [ 712.860293][T25789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 712.965301][ T290] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 712.977954][T25789] bond1: (slave bridge9): making interface the new active one 14:16:19 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x8c1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private2, @in6=@remote, 0x0, 0xfffa, 0x0, 0x400}, {0x8, 0x8, 0x81, 0x0, 0x7}, {0x1, 0x1000, 0x1000}, 0x0, 0x6e6bb4, 0x0, 0x1}, {{@in6=@remote, 0x4d5}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x1, 0x80000000}}, 0xe4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x810, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0x20048040) ftruncate(r2, 0x200002) open(&(0x7f00000003c0)='./bus\x00', 0x604180, 0x80) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 713.067273][T25789] bond1: (slave bridge9): Enslaving as an active interface with an up link [ 713.116759][T25790] bond1: (slave bridge10): Enslaving as an active interface with a down link [ 713.137628][T25791] bond1 (unregistering): (slave bridge9): Releasing active interface 14:16:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 713.505662][T25791] bond1 (unregistering): (slave bridge10): Releasing active interface 14:16:19 executing program 3: getpid() ptrace$setsig(0x4203, 0x0, 0x9440, &(0x7f0000000100)={0x2d, 0x0, 0x3}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1d000000897a5c76c912817ac9d8ea463222c263f041a15539f6c0b9792585d289d23ba7549d909058e10ec9a85b78abd17def4f030032fbba0da6090057266087af8764a70d0888a8bad536a1"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000004c0)}], 0x1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000000)='\xa3xF\xd0\xe94I\xbb\xb1\xfa\xf5\xb5\xb7\x96\xf3\xae$\xbaF\xcd\xbd\x14\x9e\x12\x1f\xd6|\x13.>qu\r0?\xfa\xbfi\xc7\x01\xa3\x95 Z4>\\\x04\xf7\x82\x99\x05\xd3a\x9c*\xc2\xf9\x05\xc8\xf8\x82\x12I\x84\xe2\b\x0e\x053L\xf9\xb7X', 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 14:16:19 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x8c1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private2, @in6=@remote, 0x0, 0xfffa, 0x0, 0x400}, {0x8, 0x8, 0x81, 0x0, 0x7}, {0x1, 0x1000, 0x1000}, 0x0, 0x6e6bb4, 0x0, 0x1}, {{@in6=@remote, 0x4d5}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x1, 0x80000000}}, 0xe4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x810, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0x20048040) ftruncate(r2, 0x200002) open(&(0x7f00000003c0)='./bus\x00', 0x604180, 0x80) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 713.820028][T25791] bond1 (unregistering): Released all slaves [ 713.882194][T25801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 713.902317][T25801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:16:20 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r2, 0x0, 0x2, 0x4}}, 0x20) [ 713.940700][T25801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:16:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x80000002) 14:16:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x8c1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private2, @in6=@remote, 0x0, 0xfffa, 0x0, 0x400}, {0x8, 0x8, 0x81, 0x0, 0x7}, {0x1, 0x1000, 0x1000}, 0x0, 0x6e6bb4, 0x0, 0x1}, {{@in6=@remote, 0x4d5}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x1, 0x80000000}}, 0xe4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x810, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0x20048040) ftruncate(r2, 0x200002) open(&(0x7f00000003c0)='./bus\x00', 0x604180, 0x80) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 714.158491][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:20 executing program 3: getpid() ptrace$setsig(0x4203, 0x0, 0x9440, &(0x7f0000000100)={0x2d, 0x0, 0x3}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1d000000897a5c76c912817ac9d8ea463222c263f041a15539f6c0b9792585d289d23ba7549d909058e10ec9a85b78abd17def4f030032fbba0da6090057266087af8764a70d0888a8bad536a1"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000004c0)}], 0x1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000000)='\xa3xF\xd0\xe94I\xbb\xb1\xfa\xf5\xb5\xb7\x96\xf3\xae$\xbaF\xcd\xbd\x14\x9e\x12\x1f\xd6|\x13.>qu\r0?\xfa\xbfi\xc7\x01\xa3\x95 Z4>\\\x04\xf7\x82\x99\x05\xd3a\x9c*\xc2\xf9\x05\xc8\xf8\x82\x12I\x84\xe2\b\x0e\x053L\xf9\xb7X', 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 14:16:20 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r2, 0x0, 0x2, 0x4}}, 0x20) 14:16:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x69, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}}, 0x18}}, 0x0) [ 714.637617][T25905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:16:20 executing program 3: getpid() ptrace$setsig(0x4203, 0x0, 0x9440, &(0x7f0000000100)={0x2d, 0x0, 0x3}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1d000000897a5c76c912817ac9d8ea463222c263f041a15539f6c0b9792585d289d23ba7549d909058e10ec9a85b78abd17def4f030032fbba0da6090057266087af8764a70d0888a8bad536a1"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000004c0)}], 0x1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000000)='\xa3xF\xd0\xe94I\xbb\xb1\xfa\xf5\xb5\xb7\x96\xf3\xae$\xbaF\xcd\xbd\x14\x9e\x12\x1f\xd6|\x13.>qu\r0?\xfa\xbfi\xc7\x01\xa3\x95 Z4>\\\x04\xf7\x82\x99\x05\xd3a\x9c*\xc2\xf9\x05\xc8\xf8\x82\x12I\x84\xe2\b\x0e\x053L\xf9\xb7X', 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 14:16:20 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r2, 0x0, 0x2, 0x4}}, 0x20) [ 714.821369][T25905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 714.898240][T25905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) 14:16:21 executing program 5: fsopen(&(0x7f0000000080)='exfat\x00', 0x0) 14:16:21 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r2, 0x0, 0x2, 0x4}}, 0x20) 14:16:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x8c1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@private2, @in6=@remote, 0x0, 0xfffa, 0x0, 0x400}, {0x8, 0x8, 0x81, 0x0, 0x7}, {0x1, 0x1000, 0x1000}, 0x0, 0x6e6bb4, 0x0, 0x1}, {{@in6=@remote, 0x4d5}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0x3, 0x0, 0x1, 0x80000000}}, 0xe4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x810, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000090}, 0x20048040) ftruncate(r2, 0x200002) open(&(0x7f00000003c0)='./bus\x00', 0x604180, 0x80) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:16:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 14:16:21 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x4000) 14:16:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'geneve1\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x3, "225d8c710d168aa384c644ab43dbb21f63a127e3d3cab8ec9db3d20e77283b36", "30c6662dce64fd407d39f1f20cd435b28c2ea157e37b294047e7f31dd3df6c6c", "b45e8ea4e14a1bb37f9989303ee417b213b257e6b3ca957fd5f65b277e82b157", "d5857747bf29885aa6f6fb5404791211ae2682f1650d6882d0c5cc64dbd0ace8", "117f27cdcb7235c843f0fb07f146e74f813ac2fb7ec3800afb068d1e352e34ba", "6491f7f8eb86186f1a8b7a2c"}}) 14:16:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 14:16:21 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) 14:16:22 executing program 3: getpid() ptrace$setsig(0x4203, 0x0, 0x9440, &(0x7f0000000100)={0x2d, 0x0, 0x3}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000003c0)=ANY=[@ANYBLOB="1d000000897a5c76c912817ac9d8ea463222c263f041a15539f6c0b9792585d289d23ba7549d909058e10ec9a85b78abd17def4f030032fbba0da6090057266087af8764a70d0888a8bad536a1"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f00000004c0)}], 0x1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000000)='\xa3xF\xd0\xe94I\xbb\xb1\xfa\xf5\xb5\xb7\x96\xf3\xae$\xbaF\xcd\xbd\x14\x9e\x12\x1f\xd6|\x13.>qu\r0?\xfa\xbfi\xc7\x01\xa3\x95 Z4>\\\x04\xf7\x82\x99\x05\xd3a\x9c*\xc2\xf9\x05\xc8\xf8\x82\x12I\x84\xe2\b\x0e\x053L\xf9\xb7X', 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 14:16:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) [ 716.053044][T25950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 716.338242][T25950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 716.354157][ T6541] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 716.372850][T25950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:22 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:16:22 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) socket$can_bcm(0x1d, 0x2, 0x7) 14:16:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 14:16:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 716.720712][T25975] IPVS: ftp: loaded support on port[0] = 21 [ 716.765203][ T6541] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.819153][ T6541] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 14:16:23 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) socket$can_bcm(0x1d, 0x2, 0x7) [ 716.921854][ T6541] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 716.948968][ T6541] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:16:23 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) socket$can_bcm(0x1d, 0x2, 0x7) [ 716.969982][ T6541] usb 1-1: config 0 descriptor?? 14:16:23 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) socket$can_bcm(0x1d, 0x2, 0x7) [ 717.063538][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:16:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 717.196294][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 717.226888][T25961] udc-core: couldn't find an available UDC or it's busy [ 717.262745][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 717.277260][T25961] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 717.340073][T25982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 717.438754][ T378] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 717.534802][T26000] IPVS: ftp: loaded support on port[0] = 21 [ 717.555263][ T6541] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 717.628425][ T6541] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0022/input/input32 [ 717.749017][ T6541] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 14:16:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 717.994848][T13957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 719.665167][ T23] usb 1-1: reset high-speed USB device number 27 using dummy_hcd [ 719.903997][ T23] usb 1-1: Using ep0 maxpacket: 32 [ 719.954386][ T23] usb 1-1: device firmware changed [ 719.975222][ T6541] usb 1-1: USB disconnect, device number 27 14:16:26 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) 14:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) 14:16:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) 14:16:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:26 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) [ 720.173891][ T6541] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 720.234226][T15292] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 720.326456][T26071] IPVS: ftp: loaded support on port[0] = 21 14:16:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) 14:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) [ 720.903857][ T6541] usb 1-1: device descriptor read/64, error -71 14:16:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) 14:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) [ 721.404128][ T6541] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 721.442425][ T6541] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 721.510028][ T6541] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 721.554810][ T290] tipc: TX() has been purged, node left! [ 721.567173][ T6541] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 721.594970][ T6541] usb 1-1: config 0 descriptor?? [ 721.844410][T26076] udc-core: couldn't find an available UDC or it's busy [ 721.853408][T26076] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 722.105016][ T6541] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 722.119370][ T6541] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0023/input/input33 [ 722.139238][ T6541] keytouch 0003:0926:3333.0023: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 722.554806][ C0] bridge9: port 1(macvlan0) entered learning state [ 723.195222][ T21] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 723.273894][T23977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:29 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) 14:16:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:29 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) 14:16:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:29 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:16:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 723.844162][ T290] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 723.852943][T26172] IPVS: ftp: loaded support on port[0] = 21 [ 724.103653][T15292] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 724.383622][ T23] usb 1-1: reset high-speed USB device number 28 using dummy_hcd [ 724.464034][T15292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 724.490871][T15292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 14:16:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) [ 724.534427][T15292] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 14:16:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 724.584745][T15292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.622379][T15292] usb 5-1: config 0 descriptor?? 14:16:30 executing program 5: r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x0) fcntl$addseals(r0, 0x406, 0x8) 14:16:31 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 724.892499][T26171] udc-core: couldn't find an available UDC or it's busy [ 724.907823][T26171] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 14:16:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) [ 724.963067][ T21] tipc: TX() has been purged, node left! [ 725.000845][T26184] udc-core: couldn't find an available UDC or it's busy [ 725.012889][T26184] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 14:16:31 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000011c0)={@multicast, @random="f6000800", @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4, 0x800}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) [ 725.224789][T15292] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 725.245628][T15292] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0024/input/input34 [ 726.320105][T23978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 728.987061][ T21] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 729.353433][T23977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 729.597092][ T21] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 730.176882][T15292] keytouch 0003:0926:3333.0024: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 14:16:36 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) 14:16:36 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 14:16:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f000063c000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x3}) flock(r2, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {0x9}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'pids'}]}, 0x6) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0xff83, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="b66471195764a85ff1d2f20c3d596bba9706cd66f7174410a1600e2c10576565b1e2433b37d8a1c8da018fa05fac981ad89bfb0db8691c23ee716de9cce88249fb9022291017a80bff536fdf93e20e6f7ad5bbfe305c94348af8dc2bf1be04de25dc93d0f6", &(0x7f0000000140)=""/124, &(0x7f00000001c0)="af9a658441ffe1c4e7c8eadd1a4c56b05d4aeadc6dd567fe971c3f0386907352305ead5a9cbdb1a8a7bfd58bbf6fc344422f87a7075513d5", &(0x7f0000000200), 0x14000, 0xffffffffffffffff, 0x4}, 0x38) userfaultfd(0x0) 14:16:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x80045300, &(0x7f00000000c0)) 14:16:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7fff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x29a) setuid(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000002c0)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r3, 0x10}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:16:36 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) [ 730.274812][T15292] usb 5-1: USB disconnect, device number 24 [ 730.285701][T23977] usb 1-1: USB disconnect, device number 28 [ 730.411372][T26273] IPVS: ftp: loaded support on port[0] = 21 14:16:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x80010, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) socketpair(0x1, 0x800, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) 14:16:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) [ 730.884078][T15292] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 730.913198][T23977] usb 1-1: new high-speed USB device number 29 using dummy_hcd 14:16:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x80010, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) socketpair(0x1, 0x800, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) 14:16:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) [ 731.243723][T15292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.270407][T15292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 731.282538][T23977] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.323251][T23977] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 731.343587][T15292] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 731.359903][T23977] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 731.371942][T15292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.401048][T23977] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.412131][T15292] usb 5-1: config 0 descriptor?? [ 731.442394][T23977] usb 1-1: config 0 descriptor?? [ 731.671931][T26287] udc-core: couldn't find an available UDC or it's busy [ 731.703208][T26287] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 731.711480][ T378] tipc: TX() has been purged, node left! [ 731.712210][T26312] udc-core: couldn't find an available UDC or it's busy [ 731.744049][T26312] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 732.044425][T15292] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 732.071080][T23977] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 732.101963][T15292] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0025/input/input35 [ 732.144774][T23977] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0026/input/input36 [ 732.208563][T15292] keytouch 0003:0926:3333.0025: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 732.224790][T23977] keytouch 0003:0926:3333.0026: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 732.316543][T23977] usb 5-1: USB disconnect, device number 25 [ 732.355529][T15292] usb 1-1: USB disconnect, device number 29 [ 732.394244][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x80010, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) socketpair(0x1, 0x800, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) 14:16:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:39 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x541b, &(0x7f0000001000)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x10, 0x9, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x89, 0x11}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x18, 0x1, 0xff, 0x9c}, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="050f2d000214100a0322b529eea646eb5301000000004f4b7ae0c06559272a1a5b314710d0bf05cb0000ff00cfff0000141004060d5b10b6289b9f2d9aeba7aac9a377e6293cbe0209bf2e0d3baab192ecc6b31b2a24e8db604344ffa2a6660ce0e6fa66ae8e21c224ec7695dcae5cd1a265faee0854f3e104a4c94677"], 0x1, [{0xb0, &(0x7f0000000440)=@string={0xb0, 0x3, "3b3477099864785f3038028041450021452c82d663cc39e0571847a94b6455d046a64c890680da4f3ea326d560db6e03525de43b06038075ba7cb26a176686ff86dd1d7e2f9c9f6d89d02ba603938b0bbf74474e09ee7fa07ba4339a3edf309f47092602509b8734c4d760abcaaaaeb75f04a9dd080b21714b1b1731fa369cf7f3d97ed3d5860df7a2529c5a505d139b62dd1f395f9668c32dd9f1cc0dfc19d50b198acb43eb683fcea3881958c3"}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x20840) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000100)={0x3, "b2029fb73e4a348a5a8369a92f139573501138b3a71349265656c8be0ba4c42c2941f89288bb0cfc2135d52f1f592fffab7454bb278ebdac39872e004525052e"}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f00000003c0)) 14:16:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 14:16:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) 14:16:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2}, 0x10) [ 733.333105][T23978] usb 5-1: new high-speed USB device number 26 using dummy_hcd 14:16:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x80010, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) socketpair(0x1, 0x800, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) 14:16:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 733.579512][T26462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b67d503c73c7f83ae848145991522933b22fcc5c481a315e542414378fafa500f2beb702fda0bf84ccb36bdb6c12701d45dcd59c598f856e2e4116fc272fd34104526410672e92ef2b35503164a796cb3e986b", 0x53}], 0x3}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r1 = gettid() tkill(r1, 0x31) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0xffffffff, 0x3, 0x1, "5110cffb7f58c3910b8cba77bbf816bf47228225f2e84dfcf8f7aefdbdae4c0b", 0x6774631e}) [ 733.693923][T23978] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 14:16:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/unix\x00') [ 733.762814][T23978] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 733.774054][T26471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 733.843611][T23978] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 733.921701][T23978] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 733.965301][T23978] usb 5-1: config 0 descriptor?? 14:16:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 734.013052][T26469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x280000) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000080)='./file0\x00', r1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) [ 734.113444][T26471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 734.231657][T26439] udc-core: couldn't find an available UDC or it's busy [ 734.253604][T26439] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 734.424264][T26510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 734.527442][T26517] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 734.605341][T23978] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 734.651081][T23978] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0027/input/input37 [ 734.678801][T23978] keytouch 0003:0926:3333.0027: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 734.724116][T13957] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 734.968737][T23978] usb 5-1: USB disconnect, device number 26 [ 735.354556][T13953] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 735.433200][T23978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 14:16:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:41 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) 14:16:41 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0}) 14:16:41 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x600) 14:16:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x280000) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000080)='./file0\x00', r1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) [ 735.650475][T26565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4008ae90, &(0x7f0000000040)) 14:16:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) [ 735.755926][T26575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 735.933755][ T6541] usb 6-1: new high-speed USB device number 25 using dummy_hcd 14:16:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) fstat(r2, &(0x7f0000000200)) 14:16:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 736.183663][ T6541] usb 6-1: Using ep0 maxpacket: 8 [ 736.275189][T26602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 736.303614][ T6541] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.332688][ T6541] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 14:16:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x280000) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000080)='./file0\x00', r1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 14:16:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) [ 736.378935][T26606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 736.397811][ T6541] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 736.445648][ T6541] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 14:16:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) [ 736.493815][ T6541] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 14:16:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) [ 736.546436][ T6541] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 736.799438][ T6541] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 736.834612][ T6541] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.896953][ T6541] usb 6-1: Product: syz [ 736.940930][ T6541] usb 6-1: Manufacturer: syz [ 736.976438][ T6541] usb 6-1: SerialNumber: syz [ 737.912712][ C0] bridge9: port 1(macvlan0) entered forwarding state [ 737.919424][ C0] bridge9: topology change detected, propagating [ 737.926892][T23977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge9: link becomes ready [ 737.932965][ T6541] cdc_ncm 6-1:1.0: bind() failure [ 737.952012][ T6541] cdc_ncm 6-1:1.1: bind() failure [ 737.988147][ T6541] usb 6-1: USB disconnect, device number 25 [ 738.473035][T23978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 738.692708][T23977] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 738.932692][T23977] usb 6-1: Using ep0 maxpacket: 8 [ 739.053473][T23977] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 739.064528][T23977] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 739.074678][T23977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 739.084839][T23977] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 739.094950][T23977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 739.104974][T23977] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 739.273401][T23977] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 739.282461][T23977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 739.290861][T23977] usb 6-1: Product: syz [ 739.295255][T23977] usb 6-1: Manufacturer: syz [ 739.299845][T23977] usb 6-1: SerialNumber: syz 14:16:45 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0}) 14:16:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x280000) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000080)='./file0\x00', r1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 14:16:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) [ 739.344938][T23977] usb 6-1: can't set config #1, error -71 [ 739.359141][T23977] usb 6-1: USB disconnect, device number 26 14:16:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:16:45 executing program 4: io_setup(0x20000000002, &(0x7f0000000440)=0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 14:16:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 739.942701][T23977] usb 6-1: new high-speed USB device number 27 using dummy_hcd 14:16:46 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 740.182668][T23977] usb 6-1: Using ep0 maxpacket: 8 [ 740.302718][T23977] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 740.333882][T23977] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 740.398269][T23977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 740.415528][T23977] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 740.433718][T23977] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 740.453162][T23977] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 740.474281][T26468] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 740.632683][T23977] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 740.641773][T23977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.649885][T23977] usb 6-1: Product: syz [ 740.654128][T23977] usb 6-1: Manufacturer: syz [ 740.658907][T23977] usb 6-1: SerialNumber: syz [ 741.114255][T26468] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 741.513711][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 741.572776][T23977] cdc_ncm 6-1:1.0: bind() failure [ 741.580041][T23977] cdc_ncm 6-1:1.1: bind() failure [ 741.608392][T23977] usb 6-1: USB disconnect, device number 27 14:16:48 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0}) 14:16:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000001c0)) 14:16:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/bus\x00') r0 = inotify_init() syz_genetlink_get_family_id$netlbl_mgmt(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 14:16:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000440)) 14:16:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:16:48 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:16:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 14:16:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:16:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:16:48 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt(r0, 0x6b, 0x3, 0x0, 0x4) [ 742.511579][T26742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 742.553506][ T8155] usb 6-1: new high-speed USB device number 28 using dummy_hcd 14:16:48 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r0, r2, 0x0) 14:16:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x7}) openat(r2, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffbb}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40) creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 742.802517][ T8155] usb 6-1: Using ep0 maxpacket: 8 [ 742.923123][ T8155] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 742.982518][ T8155] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 743.028072][ T8155] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 743.055619][ T8155] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 743.082835][ T8155] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 743.098147][ T8155] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 743.272788][ T8155] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 743.281939][ T8155] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 743.302496][ T8155] usb 6-1: Product: syz [ 743.306681][ T8155] usb 6-1: Manufacturer: syz [ 743.311276][ T8155] usb 6-1: SerialNumber: syz [ 744.262455][ T8155] cdc_ncm 6-1:1.0: bind() failure [ 744.269458][ T8155] cdc_ncm 6-1:1.1: bind() failure [ 744.277213][ T8155] usb 6-1: USB disconnect, device number 28 [ 744.562679][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:16:50 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0}) 14:16:50 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 14:16:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x241, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fdc, 0x0) 14:16:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:16:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000006c0)={0x98f90a}) 14:16:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x7}) openat(r2, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffbb}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40) creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:16:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 14:16:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x1e, r2}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 14:16:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x38, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x8a, &(0x7f0000001640)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "a6acbba1a9cc"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 14:16:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) [ 745.040119][T26810] general protection fault, probably for non-canonical address 0xdffffc0000000010: 0000 [#1] PREEMPT SMP KASAN [ 745.051965][T26810] KASAN: null-ptr-deref in range [0x0000000000000080-0x0000000000000087] [ 745.060378][T26810] CPU: 0 PID: 26810 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 745.069047][T26810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 745.079154][T26810] RIP: 0010:fib_dump_info+0x893/0x1f00 [ 745.084616][T26810] Code: 3c 02 00 0f 85 83 15 00 00 4d 8b 6d 10 e8 e5 a3 ab fa 49 8d bd 80 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 62 15 00 00 4d 8b ad 80 00 00 00 e8 97 e4 2a 01 [ 745.104220][T26810] RSP: 0018:ffffc90005ae7248 EFLAGS: 00010202 [ 745.110295][T26810] RAX: dffffc0000000000 RBX: ffff8880a8655e00 RCX: ffffc900067a9000 [ 745.119305][T26810] RDX: 0000000000000010 RSI: ffffffff86c89b2b RDI: 0000000000000080 [ 745.127278][T26810] RBP: ffff8880a7f2d017 R08: 0000000000000001 R09: ffff8880a7f2d02b [ 745.135335][T26810] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880a7f2d000 [ 745.143303][T26810] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880972a1ac0 [ 745.151366][T26810] FS: 0000000000000000(0000) GS:ffff8880ae600000(0063) knlGS:00000000f55c3b40 [ 745.160292][T26810] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 745.166877][T26810] CR2: 0000000009d3f244 CR3: 000000008e19b000 CR4: 00000000001506f0 [ 745.174848][T26810] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 745.182819][T26810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 745.190780][T26810] Call Trace: [ 745.194779][T26810] ? fib_create_info+0x49e0/0x49e0 [ 745.199892][T26810] ? __phys_addr+0x9a/0x110 [ 745.204392][T26810] ? memset+0x20/0x40 [ 745.208409][T26810] ? __alloc_skb+0x34a/0x550 [ 745.213003][T26810] rtmsg_fib+0x318/0xdf0 [ 745.217255][T26810] ? notifier_call_chain+0x1a9/0x200 [ 745.222537][T26810] ? fib_dump_info+0x1f00/0x1f00 [ 745.227476][T26810] ? __atomic_notifier_call_chain+0xe7/0x180 [ 745.233524][T26810] fib_table_insert+0xaa5/0x1af0 [ 745.238470][T26810] ? lock_release+0x8e0/0x8e0 [ 745.243146][T26810] ? fib_route_seq_show+0xe10/0xe10 [ 745.248342][T26810] ? __nla_validate+0x3c/0x50 [ 745.253014][T26810] ? rtm_to_fib_config+0x703/0x1180 [ 745.258210][T26810] ? fib_new_table+0xfb/0x460 [ 745.262883][T26810] inet_rtm_newroute+0x109/0x1e0 [ 745.267818][T26810] ? inet_rtm_delroute+0x350/0x350 [ 745.273011][T26810] ? lock_is_held_type+0xbb/0xf0 [ 745.277943][T26810] ? inet_rtm_delroute+0x350/0x350 [ 745.283103][T26810] rtnetlink_rcv_msg+0x44e/0xad0 [ 745.288043][T26810] ? rtnetlink_put_metrics+0x510/0x510 [ 745.293503][T26810] ? lock_acquire+0x1f1/0xad0 [ 745.299273][T26810] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 745.304625][T26810] netlink_rcv_skb+0x15a/0x430 [ 745.309736][T26810] ? rtnetlink_put_metrics+0x510/0x510 [ 745.315188][T26810] ? netlink_ack+0xa10/0xa10 [ 745.319780][T26810] netlink_unicast+0x533/0x7d0 [ 745.324540][T26810] ? netlink_attachskb+0x810/0x810 [ 745.329650][T26810] ? _copy_from_iter_full+0x247/0x890 [ 745.335020][T26810] ? __phys_addr+0x9a/0x110 14:16:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x38, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x8a, &(0x7f0000001640)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "a6acbba1a9cc"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) [ 745.339520][T26810] ? __phys_addr_symbol+0x2c/0x70 [ 745.344537][T26810] ? __check_object_size+0x171/0x3e4 [ 745.349822][T26810] netlink_sendmsg+0x856/0xd90 [ 745.354590][T26810] ? netlink_unicast+0x7d0/0x7d0 [ 745.359528][T26810] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 745.364807][T26810] ? netlink_unicast+0x7d0/0x7d0 [ 745.369868][T26810] sock_sendmsg+0xcf/0x120 [ 745.374287][T26810] ____sys_sendmsg+0x6e8/0x810 [ 745.379051][T26810] ? kernel_sendmsg+0x50/0x50 [ 745.383721][T26810] ? do_recvmmsg+0x6d0/0x6d0 [ 745.388320][T26810] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 745.394300][T26810] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 745.400280][T26810] ___sys_sendmsg+0xf3/0x170 [ 745.404867][T26810] ? sendmsg_copy_msghdr+0x160/0x160 [ 745.410152][T26810] ? __fget_files+0x272/0x400 [ 745.414830][T26810] ? lock_downgrade+0x830/0x830 [ 745.419695][T26810] ? __fget_files+0x294/0x400 [ 745.424375][T26810] ? __fget_light+0xea/0x280 [ 745.428966][T26810] __sys_sendmsg+0xe5/0x1b0 [ 745.433465][T26810] ? __sys_sendmsg_sock+0xb0/0xb0 [ 745.438490][T26810] ? trace_hardirqs_on+0x5f/0x220 [ 745.443518][T26810] ? lockdep_hardirqs_on+0x76/0xf0 [ 745.448627][T26810] __do_fast_syscall_32+0x57/0x80 [ 745.453648][T26810] do_fast_syscall_32+0x2f/0x70 [ 745.458549][T26810] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 745.464868][T26810] RIP: 0023:0xf7fc9549 [ 745.468932][T26810] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 14:16:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) [ 745.488529][T26810] RSP: 002b:00000000f55c30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 745.497029][T26810] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000580 [ 745.505004][T26810] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 745.512976][T26810] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 745.520943][T26810] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 745.528907][T26810] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 745.536875][T26810] Modules linked in: [ 745.567738][T26810] ---[ end trace 9f1753455f75d13b ]--- [ 745.579869][T26810] RIP: 0010:fib_dump_info+0x893/0x1f00 [ 745.600241][T26810] Code: 3c 02 00 0f 85 83 15 00 00 4d 8b 6d 10 e8 e5 a3 ab fa 49 8d bd 80 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 62 15 00 00 4d 8b ad 80 00 00 00 e8 97 e4 2a 01 [ 745.627450][T26810] RSP: 0018:ffffc90005ae7248 EFLAGS: 00010202 [ 745.634635][T26810] RAX: dffffc0000000000 RBX: ffff8880a8655e00 RCX: ffffc900067a9000 [ 745.659482][T26810] RDX: 0000000000000010 RSI: ffffffff86c89b2b RDI: 0000000000000080 [ 745.668342][T26810] RBP: ffff8880a7f2d017 R08: 0000000000000001 R09: ffff8880a7f2d02b [ 745.677583][T26810] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880a7f2d000 [ 745.690090][T26810] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880972a1ac0 [ 745.699347][T26810] FS: 0000000000000000(0000) GS:ffff8880ae600000(0063) knlGS:00000000f55c3b40 [ 745.709544][T26810] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 745.717254][T26810] CR2: 000000000815b858 CR3: 000000008e19b000 CR4: 00000000001506f0 [ 745.725800][T23977] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 745.733576][T26810] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 745.741691][T26810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 745.753755][T26810] Kernel panic - not syncing: Fatal exception [ 745.761303][T26810] Kernel Offset: disabled [ 745.765674][T26810] Rebooting in 86400 seconds..