, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @link_local}, 0x10) 15:39:57 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x4e22, 0xfffffd51, @mcast1, 0xfffffffc}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:39:57 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x100010, r0, 0x7cda9000) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000040)={{0x4}, 'port1\x00', 0x32, 0x10420, 0x4, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 15:39:57 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x48a) semtimedop(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x18008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x8000, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0xa0, 0xf0, 0x1000, 0x0, 0x5, 0x1, 0x0, 0x2, {0x2, 0x6}, {0x1, 0x80000000, 0x1}, {0x6, 0x9}, {0x81, 0x2}, 0x1, 0x0, 0xfffffff7, 0x81, 0x1, 0x8, 0x8, 0xffffffff, 0xff, 0xbe2, 0x8000, 0x2, 0x0, 0x200, 0x2, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) recvfrom(r5, &(0x7f0000000100)=""/46, 0x2e, 0xa000, &(0x7f0000000140)=@llc={0x1a, 0x205, 0x4, 0x3, 0x5, 0xfb, @dev={[], 0x41}}, 0x80) pread64(r3, &(0x7f00000001c0)=""/181, 0xb5, 0x6) preadv(r3, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) 15:39:57 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x48a) semtimedop(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x18008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x8000, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0xa0, 0xf0, 0x1000, 0x0, 0x5, 0x1, 0x0, 0x2, {0x2, 0x6}, {0x1, 0x80000000, 0x1}, {0x6, 0x9}, {0x81, 0x2}, 0x1, 0x0, 0xfffffff7, 0x81, 0x1, 0x8, 0x8, 0xffffffff, 0xff, 0xbe2, 0x8000, 0x2, 0x0, 0x200, 0x2, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) recvfrom(r5, &(0x7f0000000100)=""/46, 0x2e, 0xa000, &(0x7f0000000140)=@llc={0x1a, 0x205, 0x4, 0x3, 0x5, 0xfb, @dev={[], 0x41}}, 0x80) pread64(r3, &(0x7f00000001c0)=""/181, 0xb5, 0x6) preadv(r3, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) 15:39:57 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a79349db4b8dc010000001f00000000000000000010000000000002000000000000001000000005000000010000000000000002000000000000000000000000000000e001000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d5e9c444ac624a73aa02cbe5d9660aa5", 0xa8, 0x400}, {&(0x7f0000010100)="1740cc4333e8f05b11faaf1e400007000000000000000000561b675f0000000010000000000000000b00000005000000300100000000000001000000000000000200000000000000010000000000000001000000010000000100000000000000000000000000000006000000000000000100000000000000030000000300000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000004000000000000000100000000000000010000000100000005000000000000000000000000000000050000000000000001000000000000000100000001000000060000000000000000000000000000000300000000000000010000000000000003000000030000000000000000000000010000000000000002", 0x129, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00706012e6e696c6673", 0x32, 0x1800}, {&(0x7f0000010400)="f43f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ff0f", 0x802, 0x2000}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3080}, {&(0x7f0000010e00)="01000000000000000008000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x3100}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3380}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3400}, {&(0x7f0000011100)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3480}, {&(0x7f0000011200)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x3500}, {&(0x7f0000011300)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x3580}, {&(0x7f0000011400)="01", 0x1, 0x3800}, {&(0x7f0000011500)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x38c0}, {&(0x7f0000011600)="02000000000000000000000000000000000000000000000003", 0x19, 0x3a40}, {&(0x7f0000011700)="02000000000000000000000000000000000000000000000004", 0x19, 0x3b00}, {&(0x7f0000011800)="02000000000000000000000000000000000000000000000005", 0x19, 0x3bc0}, {&(0x7f0000011900)="02000000000000000000000000000000000000000000000006", 0x19, 0x3c80}, {&(0x7f0000011a00)="02000000000000000000000000000000000000000000000007", 0x19, 0x3d40}, {&(0x7f0000011b00)="02000000000000000000000000000000000000000000000008", 0x19, 0x3e00}, {&(0x7f0000011c00)="02000000000000000000000000000000000000000000000009", 0x19, 0x3ec0}, {&(0x7f0000011d00)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000b0000000300000000000000000000000000000003", 0x3d, 0x4000}, {&(0x7f0000011e00)="f93f0000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000007f", 0x801, 0x4800}, {&(0x7f0000012700)="03000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff", 0xb8, 0x5820}, {&(0x7f0000012800)="d348c23990010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000009000000000000000a000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000006", 0x151, 0x6000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='order=relaxed']) 15:39:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000000900020073797a31000000000500010006000000050005000a00000e0c0007"], 0x50}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:39:57 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x4e22, 0xfffffd51, @mcast1, 0xfffffffc}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:39:58 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x100010, r0, 0x7cda9000) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000040)={{0x4}, 'port1\x00', 0x32, 0x10420, 0x4, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) [ 442.715945][T26240] device batadv_slave_0 entered promiscuous mode [ 442.724941][T26236] loop0: detected capacity change from 264192 to 0 15:39:58 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 15:39:58 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x48a) semtimedop(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x18008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x8000, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0xa0, 0xf0, 0x1000, 0x0, 0x5, 0x1, 0x0, 0x2, {0x2, 0x6}, {0x1, 0x80000000, 0x1}, {0x6, 0x9}, {0x81, 0x2}, 0x1, 0x0, 0xfffffff7, 0x81, 0x1, 0x8, 0x8, 0xffffffff, 0xff, 0xbe2, 0x8000, 0x2, 0x0, 0x200, 0x2, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) recvfrom(r5, &(0x7f0000000100)=""/46, 0x2e, 0xa000, &(0x7f0000000140)=@llc={0x1a, 0x205, 0x4, 0x3, 0x5, 0xfb, @dev={[], 0x41}}, 0x80) pread64(r3, &(0x7f00000001c0)=""/181, 0xb5, 0x6) preadv(r3, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) 15:39:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000000900020073797a31000000000500010006000000050005000a00000e0c0007"], 0x50}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 442.757311][T26236] syz-executor.0 (26236) used greatest stack depth: 8976 bytes left [ 442.779736][T26237] device batadv_slave_0 left promiscuous mode [ 442.799260][T26240] device batadv_slave_0 entered promiscuous mode [ 442.820546][T26237] device batadv_slave_0 left promiscuous mode 15:39:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xff, 0xa1, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2}, 0x20, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) fcntl$getownex(r0, 0x10, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xc4280, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x20, 0x8, 0x40, 0x9, 0x0, 0x7, 0x20000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x29008, 0x6, 0x200, 0x0, 0x80000001, 0xff, 0x6}, 0x0, 0xf, r6, 0x9) dup2(r5, r4) 15:39:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000000900020073797a31000000000500010006000000050005000a00000e0c0007"], 0x50}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:39:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x48a) semtimedop(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x18008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x8000, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0xa0, 0xf0, 0x1000, 0x0, 0x5, 0x1, 0x0, 0x2, {0x2, 0x6}, {0x1, 0x80000000, 0x1}, {0x6, 0x9}, {0x81, 0x2}, 0x1, 0x0, 0xfffffff7, 0x81, 0x1, 0x8, 0x8, 0xffffffff, 0xff, 0xbe2, 0x8000, 0x2, 0x0, 0x200, 0x2, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) recvfrom(r5, &(0x7f0000000100)=""/46, 0x2e, 0xa000, &(0x7f0000000140)=@llc={0x1a, 0x205, 0x4, 0x3, 0x5, 0xfb, @dev={[], 0x41}}, 0x80) pread64(r3, &(0x7f00000001c0)=""/181, 0xb5, 0x6) preadv(r3, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) 15:39:58 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}}, 0x5c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b8dfb2169fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:39:58 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:39:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000000900020073797a31000000000500010006000000050005000a00000e0c0007"], 0x50}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:39:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 15:39:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 443.039888][T26274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 443.060913][T26268] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 443.106857][T26268] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:39:58 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:39:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x48a) semtimedop(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x18008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x8000, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0xa0, 0xf0, 0x1000, 0x0, 0x5, 0x1, 0x0, 0x2, {0x2, 0x6}, {0x1, 0x80000000, 0x1}, {0x6, 0x9}, {0x81, 0x2}, 0x1, 0x0, 0xfffffff7, 0x81, 0x1, 0x8, 0x8, 0xffffffff, 0xff, 0xbe2, 0x8000, 0x2, 0x0, 0x200, 0x2, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) recvfrom(r5, &(0x7f0000000100)=""/46, 0x2e, 0xa000, &(0x7f0000000140)=@llc={0x1a, 0x205, 0x4, 0x3, 0x5, 0xfb, @dev={[], 0x41}}, 0x80) pread64(r3, &(0x7f00000001c0)=""/181, 0xb5, 0x6) preadv(r3, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) 15:39:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 15:39:58 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x48a) semtimedop(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x18008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x8000, &(0x7f0000010200)=ANY=[]) openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000280)={0xa0, 0xf0, 0x1000, 0x0, 0x5, 0x1, 0x0, 0x2, {0x2, 0x6}, {0x1, 0x80000000, 0x1}, {0x6, 0x9}, {0x81, 0x2}, 0x1, 0x0, 0xfffffff7, 0x81, 0x1, 0x8, 0x8, 0xffffffff, 0xff, 0xbe2, 0x8000, 0x2, 0x0, 0x200, 0x2, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x3, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f00000003c0), &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r5 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) recvfrom(r5, &(0x7f0000000100)=""/46, 0x2e, 0xa000, &(0x7f0000000140)=@llc={0x1a, 0x205, 0x4, 0x3, 0x5, 0xfb, @dev={[], 0x41}}, 0x80) pread64(r3, &(0x7f00000001c0)=""/181, 0xb5, 0x6) preadv(r3, 0x0, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) [ 443.282211][T26290] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 443.312123][T26289] loop0: detected capacity change from 264192 to 0 15:39:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xff, 0xa1, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2}, 0x20, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) fcntl$getownex(r0, 0x10, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xc4280, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x20, 0x8, 0x40, 0x9, 0x0, 0x7, 0x20000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x29008, 0x6, 0x200, 0x0, 0x80000001, 0xff, 0x6}, 0x0, 0xf, r6, 0x9) dup2(r5, r4) 15:39:58 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:39:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) [ 443.512800][T26302] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:39:59 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}}, 0x5c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b8dfb2169fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:39:59 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:39:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x9}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x30}}, 0x0) 15:39:59 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x9}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x30}}, 0x0) [ 443.837555][T26311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.855676][T26315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.872498][T26313] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:39:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000028c0)={0x0, 0x0, 0x0, &(0x7f00000010c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 443.892995][T26310] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 443.927732][T26310] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:39:59 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 443.969927][T26324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.988463][T26320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x9}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x30}}, 0x0) [ 444.094711][T26336] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:40:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xff, 0xa1, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2}, 0x20, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) fcntl$getownex(r0, 0x10, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xc4280, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x20, 0x8, 0x40, 0x9, 0x0, 0x7, 0x20000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x29008, 0x6, 0x200, 0x0, 0x80000001, 0xff, 0x6}, 0x0, 0xf, r6, 0x9) dup2(r5, r4) 15:40:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001114e59d"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 15:40:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x9}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x30}}, 0x0) 15:40:00 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x24000004) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x400}) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:40:00 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}}, 0x5c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b8dfb2169fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}}) 15:40:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000080)={0x8000000}) [ 445.391664][T26352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.408078][T26353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.428044][T26355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001114e59d"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 15:40:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}}) 15:40:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000080)={0x8000000}) [ 445.535562][T26366] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:40:01 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0xff, 0xa1, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x2}, 0x20, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) fcntl$getownex(r0, 0x10, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xc4280, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000380)=ANY=[], 0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x20, 0x8, 0x40, 0x9, 0x0, 0x7, 0x20000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x29008, 0x6, 0x200, 0x0, 0x80000001, 0xff, 0x6}, 0x0, 0xf, r6, 0x9) dup2(r5, r4) 15:40:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001114e59d"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 15:40:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000080)={0x8000000}) 15:40:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}}) 15:40:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:01 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}}, 0x5c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b8dfb2169fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001114e59d"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 15:40:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000080)={0x8000000}) 15:40:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11}}) 15:40:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000021f000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 15:40:01 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a0003e50a41ca190572a3000100000000000000080001"], 0x20}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:40:02 executing program 1: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 15:40:02 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000021f000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 15:40:02 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a0003e50a41ca190572a3000100000000000000080001"], 0x20}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:40:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0xfee, @dev}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0x18}], 0x49249249249250d, 0x0) 15:40:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0xfee, @dev}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0x18}], 0x49249249249250d, 0x0) 15:40:02 executing program 1: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 15:40:02 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000021f000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 15:40:02 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a0003e50a41ca190572a3000100000000000000080001"], 0x20}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:40:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0xfee, @dev}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0x18}], 0x49249249249250d, 0x0) 15:40:02 executing program 5: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 15:40:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0xfee, @dev}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29}], 0x18}], 0x49249249249250d, 0x0) 15:40:02 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a0003e50a41ca190572a3000100000000000000080001"], 0x20}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:40:02 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000021f000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 15:40:02 executing program 1: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) 15:40:02 executing program 5: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) 15:40:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:02 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) 15:40:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x8000, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xa1c81ff6a3e3f9a4, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRES64], 0x14) sendfile(r0, r0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) unshare(0x60000000) 15:40:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/2222], &(0x7f0000000340)='syzkaller\x00'}, 0x48) set_mempolicy(0x1, &(0x7f00000000c0)=0xa, 0xc0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x1, 0x0, &(0x7f0000000e00)="e2"}, 0x40) [ 447.628124][T26505] IPVS: ftp: loaded support on port[0] = 21 15:40:02 executing program 1: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 15:40:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/2222], &(0x7f0000000340)='syzkaller\x00'}, 0x48) set_mempolicy(0x1, &(0x7f00000000c0)=0xa, 0xc0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x1, 0x0, &(0x7f0000000e00)="e2"}, 0x40) 15:40:03 executing program 5: pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xf) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9374, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002200)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000002000)={0x28, 0x2, 0x0, {0x0, 0x1}}, 0x28) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100, 0x80000}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) openat$kvm(0xffffff9c, &(0x7f00000020c0)='/dev/kvm\x00', 0x44100, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 15:40:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/2222], &(0x7f0000000340)='syzkaller\x00'}, 0x48) set_mempolicy(0x1, &(0x7f00000000c0)=0xa, 0xc0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x1, 0x0, &(0x7f0000000e00)="e2"}, 0x40) 15:40:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"/2222], &(0x7f0000000340)='syzkaller\x00'}, 0x48) set_mempolicy(0x1, &(0x7f00000000c0)=0xa, 0xc0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x1, 0x0, &(0x7f0000000e00)="e2"}, 0x40) 15:40:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8}]}}]}, 0x38}}, 0x0) [ 447.867997][T26548] IPVS: ftp: loaded support on port[0] = 21 15:40:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:03 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8}]}}]}, 0x38}}, 0x0) 15:40:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x8000, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xa1c81ff6a3e3f9a4, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRES64], 0x14) sendfile(r0, r0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) unshare(0x60000000) 15:40:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8}]}}]}, 0x38}}, 0x0) 15:40:03 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) 15:40:03 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$RTC_AIE_OFF(r1, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000380)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:40:03 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:03 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) 15:40:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TUPDATE={0x8}]}}]}, 0x38}}, 0x0) [ 448.758420][T26627] IPVS: ftp: loaded support on port[0] = 21 15:40:04 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) 15:40:04 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESHEX=r1], 0x24) 15:40:04 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) 15:40:04 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x8000, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xa1c81ff6a3e3f9a4, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRES64], 0x14) sendfile(r0, r0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) unshare(0x60000000) 15:40:04 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 15:40:04 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESHEX=r1], 0x24) 15:40:04 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESHEX=r1], 0x24) [ 449.357236][T26679] IPVS: ftp: loaded support on port[0] = 21 15:40:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='-', @ANYRESHEX=r1], 0x24) 15:40:04 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 15:40:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x8000, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0xa1c81ff6a3e3f9a4, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRES64], 0x14) sendfile(r0, r0, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xe}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0xfffffffffff) unshare(0x60000000) 15:40:05 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 15:40:05 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 449.859060][T26718] IPVS: ftp: loaded support on port[0] = 21 15:40:05 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 15:40:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 15:40:05 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 15:40:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 15:40:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 15:40:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 15:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x20, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x11f90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 450.264803][T26758] smc: net device dummy0 applied user defined pnetid SYZ2 15:40:05 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 15:40:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 15:40:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) [ 450.352726][T26763] ptrace attach of "/root/syz-executor.4"[26759] was attempted by "/root/syz-executor.4"[26763] 15:40:05 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 15:40:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) [ 450.490538][T26778] ptrace attach of "/root/syz-executor.4"[26774] was attempted by "/root/syz-executor.4"[26778] 15:40:05 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 15:40:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) [ 450.550334][T26780] ptrace attach of "/root/syz-executor.2"[26779] was attempted by "/root/syz-executor.2"[26780] 15:40:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 15:40:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xe4e, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 15:40:05 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) close(r1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x7ff}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x1}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048004}, 0x8010) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 15:40:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:06 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 15:40:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32343530303330383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) 15:40:06 executing program 0: clone(0x45120500, 0x0, 0x0, 0x0, 0x0) 15:40:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x3, 0x3) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f0000000780)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r2, @multicast1, @dev}, 0xc) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @multicast2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}}}, 0x0) 15:40:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:06 executing program 2: r0 = syz_io_uring_setup(0x63b, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 15:40:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) [ 451.334659][T26815] IPVS: ftp: loaded support on port[0] = 21 15:40:06 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:06 executing program 0: clone(0x45120500, 0x0, 0x0, 0x0, 0x0) [ 451.457697][T26815] IPVS: ftp: loaded support on port[0] = 21 [ 451.602332][T26881] IPVS: ftp: loaded support on port[0] = 21 15:40:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020400000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe00720e, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffffe0604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100000600000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 15:40:07 executing program 0: clone(0x45120500, 0x0, 0x0, 0x0, 0x0) 15:40:07 executing program 2: r0 = syz_io_uring_setup(0x63b, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 451.882797][T26925] IPVS: ftp: loaded support on port[0] = 21 15:40:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 0: clone(0x45120500, 0x0, 0x0, 0x0, 0x0) 15:40:07 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:07 executing program 2: r0 = syz_io_uring_setup(0x63b, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 15:40:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) [ 452.221443][T26970] IPVS: ftp: loaded support on port[0] = 21 15:40:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) write$binfmt_aout(r2, 0x0, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write(r3, 0x0, 0x0) 15:40:07 executing program 2: r0 = syz_io_uring_setup(0x63b, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 15:40:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x9cb}) 15:40:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 15:40:07 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000000c0)="1a00cb301a000000", 0x8) 15:40:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004020000040001"], 0x24}}, 0x0) 15:40:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004020000040001"], 0x24}}, 0x0) 15:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000000c0)="1a00cb301a000000", 0x8) 15:40:08 executing program 1: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)) 15:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000000c0)="1a00cb301a000000", 0x8) 15:40:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004020000040001"], 0x24}}, 0x0) 15:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000000c0)="1a00cb301a000000", 0x8) 15:40:08 executing program 1: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)) 15:40:08 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004020000040001"], 0x24}}, 0x0) 15:40:08 executing program 1: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)) 15:40:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 15:40:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:08 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:40:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 15:40:08 executing program 1: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)) 15:40:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:08 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 15:40:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:40:09 executing program 5: clock_settime(0xfffffffffffffffb, &(0x7f0000000080)={0x77359400}) 15:40:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 15:40:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:09 executing program 5: clock_settime(0xfffffffffffffffb, &(0x7f0000000080)={0x77359400}) 15:40:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:40:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000500)="5cf249b97f0c8684445afd26b76af2f3c921bf0100339e57f4f21016a5b60a00088024c30e478947c9b9130110a1d190ad0000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) 15:40:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x17}, 0x18) 15:40:09 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x0}, @my=0x1, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffe}) 15:40:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:40:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x17}, 0x18) 15:40:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:40:09 executing program 5: clock_settime(0xfffffffffffffffb, &(0x7f0000000080)={0x77359400}) 15:40:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x8000400) ioctl$KVM_RUN(r2, 0xc018ae85, 0x538000) 15:40:09 executing program 5: clock_settime(0xfffffffffffffffb, &(0x7f0000000080)={0x77359400}) 15:40:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x17}, 0x18) 15:40:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000500)="5cf249b97f0c8684445afd26b76af2f3c921bf0100339e57f4f21016a5b60a00088024c30e478947c9b9130110a1d190ad0000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="896f802bff94dca2"], 0xffd4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 15:40:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x8000400) ioctl$KVM_RUN(r2, 0xc018ae85, 0x538000) 15:40:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x17}, 0x18) 15:40:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x0}, @my=0x1, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffe}) 15:40:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x0}, @my=0x1, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffe}) 15:40:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x8000400) ioctl$KVM_RUN(r2, 0xc018ae85, 0x538000) 15:40:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00051cd25a80648c69940d0824fc60100006400a000048053582c137153e370948038002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 15:40:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="896f802bff94dca2"], 0xffd4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 15:40:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 457.266104][T27217] validate_nla: 2 callbacks suppressed [ 457.266116][T27217] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 457.335573][T27217] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 457.363817][T27217] __nla_validate_parse: 3 callbacks suppressed [ 457.363829][T27217] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x8000400) ioctl$KVM_RUN(r2, 0xc018ae85, 0x538000) 15:40:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000500)="5cf249b97f0c8684445afd26b76af2f3c921bf0100339e57f4f21016a5b60a00088024c30e478947c9b9130110a1d190ad0000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:15 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x0}, @my=0x1, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffe}) 15:40:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="896f802bff94dca2"], 0xffd4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 15:40:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0x36) 15:40:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00051cd25a80648c69940d0824fc60100006400a000048053582c137153e370948038002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 15:40:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 460.177008][T27237] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 460.196143][T27237] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 15:40:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0x36) 15:40:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000003480)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0xf}], 0x2, 0x0) 15:40:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="896f802bff94dca2"], 0xffd4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 15:40:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00051cd25a80648c69940d0824fc60100006400a000048053582c137153e370948038002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 460.233894][T27237] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:40:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0x36) [ 460.364585][T27266] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 460.383402][T27266] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 460.406934][T27266] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000003480)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0xf}], 0x2, 0x0) 15:40:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00051cd25a80648c69940d0824fc60100006400a000048053582c137153e370948038002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) 15:40:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/54, &(0x7f00000000c0)=0x36) 15:40:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:40:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000500)="5cf249b97f0c8684445afd26b76af2f3c921bf0100339e57f4f21016a5b60a00088024c30e478947c9b9130110a1d190ad0000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:40:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000003480)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0xf}], 0x2, 0x0) 15:40:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) [ 463.213582][T27283] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 463.240917][T27283] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 15:40:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:40:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:40:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000004380)={{0x14}, [@NFT_MSG_NEWSET={0xe8, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc, 0x1, 'counter\x00'}, @void}}, @NFTA_SET_USERDATA={0x8a, 0xd, 0x1, 0x0, "7ff0068df1d2516c48b3e35727363115217d49f81315aec7ad50127ff338fa5e64564ee478ba03459c603d12224d0a25d4519814630c75afef84b242c6ebd97bb5923fa2a66d6b49a9c5fc1869eddf7e0751d9a3879576b52d52621c1262240095880f80386a951510bac36fac12e0730530a714d153fa630ab33cf4274cf5e62e2002821a8d"}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd0}]}], {0x14}}, 0x12c}}, 0x0) [ 463.271901][T27283] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:18 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x40000) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 463.373778][ T8472] block nbd5: Receive control failed (result -107) [ 463.410459][T27299] block nbd5: shutting down sockets [ 463.467693][ T8472] block nbd5: Receive control failed (result -107) [ 463.495081][T27317] block nbd5: Device being setup by another task [ 463.503531][T27295] block nbd5: shutting down sockets [ 463.521177][ T35] audit: type=1804 audit(1612194018.762:71): pid=27321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/580/bus" dev="sda1" ino=16335 res=1 errno=0 [ 463.619487][ T35] audit: type=1804 audit(1612194018.862:72): pid=27322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/580/bus" dev="sda1" ino=16335 res=1 errno=0 [ 463.657817][ T35] audit: type=1804 audit(1612194018.902:73): pid=27312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/580/bus" dev="sda1" ino=16335 res=1 errno=0 [ 463.695636][ T35] audit: type=1804 audit(1612194018.902:74): pid=27312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/580/bus" dev="sda1" ino=16335 res=1 errno=0 15:40:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000004380)={{0x14}, [@NFT_MSG_NEWSET={0xe8, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc, 0x1, 'counter\x00'}, @void}}, @NFTA_SET_USERDATA={0x8a, 0xd, 0x1, 0x0, "7ff0068df1d2516c48b3e35727363115217d49f81315aec7ad50127ff338fa5e64564ee478ba03459c603d12224d0a25d4519814630c75afef84b242c6ebd97bb5923fa2a66d6b49a9c5fc1869eddf7e0751d9a3879576b52d52621c1262240095880f80386a951510bac36fac12e0730530a714d153fa630ab33cf4274cf5e62e2002821a8d"}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd0}]}], {0x14}}, 0x12c}}, 0x0) 15:40:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000003480)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0xf}], 0x2, 0x0) 15:40:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000200", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:40:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 15:40:21 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x40000) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:40:21 executing program 3: clone(0x8a002300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0x138, 0x138, 0x1d0, 0x138, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {}, 0x6, 0x0, 0x61}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'Xh'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 15:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 15:40:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000004380)={{0x14}, [@NFT_MSG_NEWSET={0xe8, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc, 0x1, 'counter\x00'}, @void}}, @NFTA_SET_USERDATA={0x8a, 0xd, 0x1, 0x0, "7ff0068df1d2516c48b3e35727363115217d49f81315aec7ad50127ff338fa5e64564ee478ba03459c603d12224d0a25d4519814630c75afef84b242c6ebd97bb5923fa2a66d6b49a9c5fc1869eddf7e0751d9a3879576b52d52621c1262240095880f80386a951510bac36fac12e0730530a714d153fa630ab33cf4274cf5e62e2002821a8d"}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd0}]}], {0x14}}, 0x12c}}, 0x0) 15:40:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f0000000000)={0x1, 0x1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:40:21 executing program 3: clone(0x8a002300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0x138, 0x138, 0x1d0, 0x138, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {}, 0x6, 0x0, 0x61}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'Xh'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 466.287012][ T8472] block nbd5: Receive control failed (result -107) [ 466.309137][T27340] xt_TPROXY: Can be used only with -p tcp or -p udp 15:40:21 executing program 3: clone(0x8a002300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0x138, 0x138, 0x1d0, 0x138, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {}, 0x6, 0x0, 0x61}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'Xh'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 15:40:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000004380)={{0x14}, [@NFT_MSG_NEWSET={0xe8, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc, 0x1, 'counter\x00'}, @void}}, @NFTA_SET_USERDATA={0x8a, 0xd, 0x1, 0x0, "7ff0068df1d2516c48b3e35727363115217d49f81315aec7ad50127ff338fa5e64564ee478ba03459c603d12224d0a25d4519814630c75afef84b242c6ebd97bb5923fa2a66d6b49a9c5fc1869eddf7e0751d9a3879576b52d52621c1262240095880f80386a951510bac36fac12e0730530a714d153fa630ab33cf4274cf5e62e2002821a8d"}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd0}]}], {0x14}}, 0x12c}}, 0x0) [ 466.347385][T27338] block nbd5: shutting down sockets [ 466.356255][T27354] xt_TPROXY: Can be used only with -p tcp or -p udp [ 466.369924][ T35] audit: type=1804 audit(1612194021.613:75): pid=27351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/581/bus" dev="sda1" ino=16341 res=1 errno=0 15:40:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 15:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) [ 466.395418][T27357] usb usb9: usbfs: process 27357 (syz-executor.2) did not claim interface 0 before use [ 466.413857][T27358] usb usb9: usbfs: process 27358 (syz-executor.2) did not claim interface 0 before use 15:40:21 executing program 3: clone(0x8a002300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0x138, 0x138, 0x1d0, 0x138, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00', {}, {}, 0x6, 0x0, 0x61}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'Xh'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 466.465069][T27360] xt_TPROXY: Can be used only with -p tcp or -p udp 15:40:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f0000000000)={0x1, 0x1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 466.512889][ T35] audit: type=1804 audit(1612194021.743:76): pid=27363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/581/bus" dev="sda1" ino=16341 res=1 errno=0 [ 466.587120][T27370] xt_TPROXY: Can be used only with -p tcp or -p udp [ 466.602676][T27373] usb usb9: usbfs: process 27373 (syz-executor.2) did not claim interface 0 before use 15:40:21 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x40000) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:40:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 15:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 15:40:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 15:40:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f0000000000)={0x1, 0x1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:40:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) [ 466.642001][ T8472] block nbd5: Receive control failed (result -107) [ 466.681401][T27367] block nbd5: shutting down sockets 15:40:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) 15:40:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 15:40:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:40:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) [ 466.752615][T27388] usb usb9: usbfs: process 27388 (syz-executor.2) did not claim interface 0 before use 15:40:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) [ 466.828893][ T8472] block nbd5: Receive control failed (result -107) [ 466.852838][ T35] audit: type=1804 audit(1612194022.093:77): pid=27404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/582/bus" dev="sda1" ino=16380 res=1 errno=0 15:40:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x32, 0x0, "9652c258b8ca299f3410ba78a989b716fbcde978dce367ee7f6bfeaa4745b8c94e2daa13ccb1f2121b25de16030ce223bba8e4dd6b2f9c9433b27006dd65446a9c4838584deed5616a6d9be7c09e00"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) [ 466.895270][T27406] block nbd5: shutting down sockets [ 466.938730][ T35] audit: type=1804 audit(1612194022.183:78): pid=27407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/582/bus" dev="sda1" ino=16380 res=1 errno=0 15:40:22 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xae}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x40000) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:40:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f0000000000)={0x1, 0x1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:40:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x400, 0xc, 0x42}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="62a4ca455579df5a7b353029fa238cb0521beab4f25436887a76cdcea6", &(0x7f0000000280)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000240)='K', &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 15:40:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:40:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9c0, 0x503040) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000140)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000180)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000240)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000063c0)={'ip6tnl0\x00', &(0x7f0000006340)={'sit0\x00', 0x0, 0x2f, 0x4f, 0x5, 0x8000, 0x21, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x8, 0x0, 0xfff}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006540)={&(0x7f0000006400)=@newqdisc={0x118, 0x24, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xffff, 0x7}, {0x0, 0x10}, {0x4, 0xfff5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x0, 0x0, 0x7, 0x2, 0x200, 0x4, 0x4}}, {0xc, 0x2, [0x1, 0x96d, 0x4, 0xd7fe]}}, {{0x1c, 0x1, {0xc0, 0x8, 0x1000, 0xfff, 0x0, 0xfff, 0x9, 0x4}}, {0xc, 0x2, [0xc00, 0x2, 0xf8, 0x5]}}, {{0x1c, 0x1, {0xff, 0x0, 0x491f, 0x9, 0x1, 0x5, 0x0, 0x6}}, {0x10, 0x2, [0x3, 0x100, 0x7, 0x1, 0x7, 0x5]}}, {{0x1c, 0x1, {0x40, 0x5, 0xff, 0x9, 0x1, 0x6, 0x776, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0xfbff, 0x7f, 0x4a, 0x321]}}, {{0x1c, 0x1, {0x7f, 0x1, 0x9, 0x7f, 0x2, 0x3f53, 0x4, 0x4}}, {0xc, 0x2, [0x200, 0x2, 0x7, 0x5]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000810}, 0x800) clone3(&(0x7f0000006840)={0x80020000, &(0x7f00000066c0), &(0x7f0000006700), &(0x7f0000006740), {0x31}, &(0x7f0000006780)=""/53, 0x35, &(0x7f00000067c0)=""/57, &(0x7f0000006800)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x58) 15:40:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:40:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:40:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:40:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x400, 0xc, 0x42}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="62a4ca455579df5a7b353029fa238cb0521beab4f25436887a76cdcea6", &(0x7f0000000280)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000240)='K', &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 467.147694][T27425] usb usb9: usbfs: process 27425 (syz-executor.2) did not claim interface 0 before use 15:40:22 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 15:40:22 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 15:40:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 467.257153][ T35] audit: type=1804 audit(1612194022.493:79): pid=27434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/583/bus" dev="sda1" ino=16384 res=1 errno=0 [ 467.405551][ T35] audit: type=1804 audit(1612194022.603:80): pid=27443 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/583/bus" dev="sda1" ino=16384 res=1 errno=0 15:40:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9c0, 0x503040) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000140)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000180)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000240)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000063c0)={'ip6tnl0\x00', &(0x7f0000006340)={'sit0\x00', 0x0, 0x2f, 0x4f, 0x5, 0x8000, 0x21, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x8, 0x0, 0xfff}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006540)={&(0x7f0000006400)=@newqdisc={0x118, 0x24, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xffff, 0x7}, {0x0, 0x10}, {0x4, 0xfff5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x0, 0x0, 0x7, 0x2, 0x200, 0x4, 0x4}}, {0xc, 0x2, [0x1, 0x96d, 0x4, 0xd7fe]}}, {{0x1c, 0x1, {0xc0, 0x8, 0x1000, 0xfff, 0x0, 0xfff, 0x9, 0x4}}, {0xc, 0x2, [0xc00, 0x2, 0xf8, 0x5]}}, {{0x1c, 0x1, {0xff, 0x0, 0x491f, 0x9, 0x1, 0x5, 0x0, 0x6}}, {0x10, 0x2, [0x3, 0x100, 0x7, 0x1, 0x7, 0x5]}}, {{0x1c, 0x1, {0x40, 0x5, 0xff, 0x9, 0x1, 0x6, 0x776, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0xfbff, 0x7f, 0x4a, 0x321]}}, {{0x1c, 0x1, {0x7f, 0x1, 0x9, 0x7f, 0x2, 0x3f53, 0x4, 0x4}}, {0xc, 0x2, [0x200, 0x2, 0x7, 0x5]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000810}, 0x800) clone3(&(0x7f0000006840)={0x80020000, &(0x7f00000066c0), &(0x7f0000006700), &(0x7f0000006740), {0x31}, &(0x7f0000006780)=""/53, 0x35, &(0x7f00000067c0)=""/57, &(0x7f0000006800)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x58) 15:40:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in=@remote}, {@in, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:40:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x400, 0xc, 0x42}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="62a4ca455579df5a7b353029fa238cb0521beab4f25436887a76cdcea6", &(0x7f0000000280)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000240)='K', &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 15:40:23 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 15:40:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba42000f1c760066b891d7e4700f23c00f21f8663503000a00be1f23f8f8060f30", 0xffffffffffffff8d}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x400, 0xc, 0x42}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="62a4ca455579df5a7b353029fa238cb0521beab4f25436887a76cdcea6", &(0x7f0000000280)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000240)='K', &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 15:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0xfffffffd, [], @p_u16}}) 15:40:23 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 15:40:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000480)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 15:40:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9c0, 0x503040) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000140)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000180)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000240)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000063c0)={'ip6tnl0\x00', &(0x7f0000006340)={'sit0\x00', 0x0, 0x2f, 0x4f, 0x5, 0x8000, 0x21, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x8, 0x0, 0xfff}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006540)={&(0x7f0000006400)=@newqdisc={0x118, 0x24, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xffff, 0x7}, {0x0, 0x10}, {0x4, 0xfff5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x0, 0x0, 0x7, 0x2, 0x200, 0x4, 0x4}}, {0xc, 0x2, [0x1, 0x96d, 0x4, 0xd7fe]}}, {{0x1c, 0x1, {0xc0, 0x8, 0x1000, 0xfff, 0x0, 0xfff, 0x9, 0x4}}, {0xc, 0x2, [0xc00, 0x2, 0xf8, 0x5]}}, {{0x1c, 0x1, {0xff, 0x0, 0x491f, 0x9, 0x1, 0x5, 0x0, 0x6}}, {0x10, 0x2, [0x3, 0x100, 0x7, 0x1, 0x7, 0x5]}}, {{0x1c, 0x1, {0x40, 0x5, 0xff, 0x9, 0x1, 0x6, 0x776, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0xfbff, 0x7f, 0x4a, 0x321]}}, {{0x1c, 0x1, {0x7f, 0x1, 0x9, 0x7f, 0x2, 0x3f53, 0x4, 0x4}}, {0xc, 0x2, [0x200, 0x2, 0x7, 0x5]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000810}, 0x800) clone3(&(0x7f0000006840)={0x80020000, &(0x7f00000066c0), &(0x7f0000006700), &(0x7f0000006740), {0x31}, &(0x7f0000006780)=""/53, 0x35, &(0x7f00000067c0)=""/57, &(0x7f0000006800)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x58) 15:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0xfffffffd, [], @p_u16}}) 15:40:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000480)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 15:40:23 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0xc, 0x2f, 0x0, @local, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0xfd, 0x0, @void}}}}}}}}, 0x0) 15:40:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32, @ANYBLOB="fe2f0000001e00001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000700000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 15:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0xfffffffd, [], @p_u16}}) 15:40:23 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0xc, 0x2f, 0x0, @local, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0xfd, 0x0, @void}}}}}}}}, 0x0) [ 468.379836][T27484] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba42000f1c760066b891d7e4700f23c00f21f8663503000a00be1f23f8f8060f30", 0xffffffffffffff8d}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9c0, 0x503040) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000140)) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000180)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000240)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000063c0)={'ip6tnl0\x00', &(0x7f0000006340)={'sit0\x00', 0x0, 0x2f, 0x4f, 0x5, 0x8000, 0x21, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x8, 0x0, 0xfff}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006540)={&(0x7f0000006400)=@newqdisc={0x118, 0x24, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xffff, 0x7}, {0x0, 0x10}, {0x4, 0xfff5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x0, 0x0, 0x7, 0x2, 0x200, 0x4, 0x4}}, {0xc, 0x2, [0x1, 0x96d, 0x4, 0xd7fe]}}, {{0x1c, 0x1, {0xc0, 0x8, 0x1000, 0xfff, 0x0, 0xfff, 0x9, 0x4}}, {0xc, 0x2, [0xc00, 0x2, 0xf8, 0x5]}}, {{0x1c, 0x1, {0xff, 0x0, 0x491f, 0x9, 0x1, 0x5, 0x0, 0x6}}, {0x10, 0x2, [0x3, 0x100, 0x7, 0x1, 0x7, 0x5]}}, {{0x1c, 0x1, {0x40, 0x5, 0xff, 0x9, 0x1, 0x6, 0x776, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0xfbff, 0x7f, 0x4a, 0x321]}}, {{0x1c, 0x1, {0x7f, 0x1, 0x9, 0x7f, 0x2, 0x3f53, 0x4, 0x4}}, {0xc, 0x2, [0x200, 0x2, 0x7, 0x5]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000810}, 0x800) clone3(&(0x7f0000006840)={0x80020000, &(0x7f00000066c0), &(0x7f0000006700), &(0x7f0000006740), {0x31}, &(0x7f0000006780)=""/53, 0x35, &(0x7f00000067c0)=""/57, &(0x7f0000006800)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x58) 15:40:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000480)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) [ 468.441896][T27514] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. 15:40:23 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0xc, 0x2f, 0x0, @local, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0xfd, 0x0, @void}}}}}}}}, 0x0) 15:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90a, 0xfffffffd, [], @p_u16}}) [ 468.552548][T27514] device veth9 entered promiscuous mode 15:40:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000480)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 15:40:23 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e09c9", 0xc, 0x2f, 0x0, @local, @mcast2, {[], {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0xfd, 0x0, @void}}}}}}}}, 0x0) [ 468.608709][T27514] bond12: (slave veth9): making interface the new active one [ 468.621958][T27514] bond12: (slave veth9): Enslaving as an active interface with an up link [ 468.642134][T27514] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 468.657340][T27514] bond13 (uninitialized): Released all slaves 15:40:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000180)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="40057e0000007e0de44930a3159400ee5fcab934ae2daa14b17af8536208177dfb108c041e9cbb0f1a9e1f93171adb834b43a46ce03acce6ca5f5e152d44f140c62005e998790a7a28c94ef35dd0b9779c4bd903143fb95e4d6c2d24b074444fccd3f5f522cf4e6d89cb24340c54b9a046a64c83"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:40:23 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:40:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32, @ANYBLOB="fe2f0000001e00001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000700000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 15:40:24 executing program 3: socket$inet6(0xa, 0x1, 0x0) select(0xfee2, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0x0) 15:40:24 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 468.784868][T27560] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:40:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 15:40:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba42000f1c760066b891d7e4700f23c00f21f8663503000a00be1f23f8f8060f30", 0xffffffffffffff8d}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:24 executing program 3: socket$inet6(0xa, 0x1, 0x0) select(0xfee2, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0x0) [ 468.838646][T27560] bond13 (uninitialized): Released all slaves [ 468.849505][T27568] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. 15:40:24 executing program 3: socket$inet6(0xa, 0x1, 0x0) select(0xfee2, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0x0) [ 468.896308][T27568] device veth11 entered promiscuous mode [ 468.913713][T27568] bond12: (slave veth11): Enslaving as a backup interface with an up link 15:40:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) 15:40:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32, @ANYBLOB="fe2f0000001e00001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000700000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 15:40:24 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 469.038990][T27591] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 469.082067][T27591] bond13 (uninitialized): Released all slaves [ 469.096281][ T3130] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 469.109138][T27598] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 469.141917][T27598] device veth13 entered promiscuous mode [ 469.151979][T27598] bond12: (slave veth13): Enslaving as a backup interface with an up link [ 469.384009][ T3130] usb 6-1: Using ep0 maxpacket: 16 [ 469.544380][ T3130] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.555315][ T3130] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.567396][ T3130] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 469.577624][ T3130] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.589367][ T3130] usb 6-1: config 0 descriptor?? [ 470.099105][ T3130] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000A/input/input33 [ 470.112024][ T3130] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000A/input/input34 [ 470.194641][ T3130] kye 0003:0458:5019.000A: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 470.297226][ T7] usb 6-1: USB disconnect, device number 22 [ 471.083778][ T9271] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 471.343713][ T9271] usb 6-1: Using ep0 maxpacket: 16 [ 471.504307][ T9271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.515311][ T9271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.527240][ T9271] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 471.537380][ T9271] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.547544][ T9271] usb 6-1: config 0 descriptor?? 15:40:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000180)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="40057e0000007e0de44930a3159400ee5fcab934ae2daa14b17af8536208177dfb108c041e9cbb0f1a9e1f93171adb834b43a46ce03acce6ca5f5e152d44f140c62005e998790a7a28c94ef35dd0b9779c4bd903143fb95e4d6c2d24b074444fccd3f5f522cf4e6d89cb24340c54b9a046a64c83"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:40:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) 15:40:27 executing program 3: socket$inet6(0xa, 0x1, 0x0) select(0xfee2, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0x0) 15:40:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba42000f1c760066b891d7e4700f23c00f21f8663503000a00be1f23f8f8060f30", 0xffffffffffffff8d}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060002b4aa9bf211d328000000", @ANYRES32, @ANYBLOB="fe2f0000001e00001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000700000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 15:40:27 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}]}}]}, 0x8c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:40:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) [ 471.797517][T27650] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 471.858637][T27650] bond13 (uninitialized): Released all slaves [ 471.873915][ T9271] usbhid 6-1:0.0: can't add hid device: -71 [ 471.880009][ T9271] usbhid: probe of 6-1:0.0 failed with error -71 [ 471.886873][T27661] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.909632][ T9271] usb 6-1: USB disconnect, device number 23 15:40:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) [ 471.979886][T27661] device veth15 entered promiscuous mode 15:40:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000002000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0xe0000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64689f7299734853, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000006380)={0x90, 0x0, r2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 15:40:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) 15:40:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 472.024098][T27661] bond12: (slave veth15): Enslaving as a backup interface with an up link 15:40:27 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3a, 0xdb, 0xe3, 0x10, 0x50d, 0x4, 0x7142, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xf9, 0x70}}]}}]}}, 0x0) [ 472.201690][T27698] libceph: resolve '# [ 472.201690][T27698] $)-.ײfYǝa2s [ 472.201690][T27698] ' (ret=-3): failed [ 472.313574][ T9271] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 472.443554][ T34] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 472.583524][ T9271] usb 6-1: Using ep0 maxpacket: 16 [ 472.714640][ T34] usb 3-1: Using ep0 maxpacket: 16 [ 472.735244][ T9271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.747217][ T9271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 472.759521][ T9271] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 472.769403][ T9271] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.780960][ T9271] usb 6-1: config 0 descriptor?? [ 472.957356][T27698] libceph: resolve '# [ 472.957356][T27698] $)-.ײfYǝa2s [ 472.957356][T27698] ' (ret=-3): failed [ 473.043560][ T34] usb 3-1: New USB device found, idVendor=050d, idProduct=0004, bcdDevice=71.42 [ 473.052839][ T34] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.063079][ T34] usb 3-1: Product: syz [ 473.068237][ T34] usb 3-1: Manufacturer: syz [ 473.072814][ T34] usb 3-1: SerialNumber: syz [ 473.081770][ T34] usb 3-1: config 0 descriptor?? [ 473.124078][ T34] cdc_subset: probe of 3-1:0.0 failed with error -22 [ 473.256345][ T9271] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000B/input/input35 [ 473.268957][ T9271] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000B/input/input36 [ 473.325569][ T7] usb 3-1: USB disconnect, device number 21 [ 473.374450][ T9271] kye 0003:0458:5019.000B: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 473.468627][ T9271] usb 6-1: USB disconnect, device number 24 15:40:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000180)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="40057e0000007e0de44930a3159400ee5fcab934ae2daa14b17af8536208177dfb108c041e9cbb0f1a9e1f93171adb834b43a46ce03acce6ca5f5e152d44f140c62005e998790a7a28c94ef35dd0b9779c4bd903143fb95e4d6c2d24b074444fccd3f5f522cf4e6d89cb24340c54b9a046a64c83"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:40:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) 15:40:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = dup2(r1, r1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x91de, 0x0, "4a00014000"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x10017}) r4 = gettid() tkill(r4, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x80, 0x9, 0xc7, 0x0, 0x81, 0x69b93aa788487bed, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x42062, 0x3, 0x0, 0x4, 0xd8d, 0x0, 0x6974}, r4, 0x10, r0, 0x9) 15:40:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000002000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0xe0000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64689f7299734853, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000006380)={0x90, 0x0, r2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 15:40:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 15:40:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 474.105418][ T34] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 474.119274][T27768] libceph: resolve '# [ 474.119274][T27768] $)-.ײfYǝa2s [ 474.119274][T27768] ' (ret=-3): failed [ 474.144344][T27770] libceph: resolve '# [ 474.144344][T27770] $)-.ײfYǝa2s 15:40:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000002000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0xe0000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64689f7299734853, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000006380)={0x90, 0x0, r2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) [ 474.144344][T27770] ' (ret=-3): failed 15:40:29 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) dup3(r2, r0, 0x0) 15:40:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000002000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0xe0000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64689f7299734853, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000006380)={0x90, 0x0, r2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 15:40:29 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @vbi={0x5607, 0x0, 0x47425247}}) 15:40:29 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @vbi={0x5607, 0x0, 0x47425247}}) [ 474.313513][ T9271] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 474.373312][ T34] usb 3-1: Using ep0 maxpacket: 16 [ 474.593327][ T9271] usb 6-1: Using ep0 maxpacket: 16 [ 474.683288][ T34] usb 3-1: New USB device found, idVendor=050d, idProduct=0004, bcdDevice=71.42 [ 474.692502][ T34] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.702610][ T34] usb 3-1: Product: syz [ 474.708183][ T34] usb 3-1: Manufacturer: syz [ 474.712891][ T34] usb 3-1: SerialNumber: syz [ 474.720659][ T34] usb 3-1: config 0 descriptor?? [ 474.730441][ T9271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.741444][ T9271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.753647][ T9271] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 474.762676][ T9271] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.773691][ T34] cdc_subset: probe of 3-1:0.0 failed with error -22 [ 474.784574][ T9271] usb 6-1: config 0 descriptor?? 15:40:30 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) listen(r0, 0x0) [ 474.983339][ T34] usb 3-1: USB disconnect, device number 22 [ 475.266209][ T9271] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000C/input/input37 [ 475.278595][ T9271] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000C/input/input38 [ 475.373919][ T9271] kye 0003:0458:5019.000C: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 475.472309][ T7] usb 6-1: USB disconnect, device number 25 15:40:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000180)={0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="40057e0000007e0de44930a3159400ee5fcab934ae2daa14b17af8536208177dfb108c041e9cbb0f1a9e1f93171adb834b43a46ce03acce6ca5f5e152d44f140c62005e998790a7a28c94ef35dd0b9779c4bd903143fb95e4d6c2d24b074444fccd3f5f522cf4e6d89cb24340c54b9a046a64c83"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:40:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @vbi={0x5607, 0x0, 0x47425247}}) 15:40:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 15:40:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3a, 0xdb, 0xe3, 0x10, 0x50d, 0x4, 0x7142, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xf9, 0x70}}]}}]}}, 0x0) 15:40:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 15:40:31 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) listen(r0, 0x0) 15:40:31 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) listen(r0, 0x0) 15:40:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @vbi={0x5607, 0x0, 0x47425247}}) 15:40:31 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) listen(r0, 0x0) [ 476.065032][T27867] libceph: resolve '# [ 476.065032][T27867] $)-.ײfYǝa2s [ 476.065032][T27867] ' (ret=-3): failed [ 476.075251][T27868] libceph: resolve '# [ 476.075251][T27868] $)-.ײfYǝa2s [ 476.075251][T27868] ' (ret=-3): failed 15:40:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 15:40:31 executing program 0: syz_usb_connect$uac1(0x2, 0xdf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x3, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x202, 0x6, 0x7f, 0x200, 0x4, 0x1}, @selector_unit={0x5, 0x24, 0x5, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x305, 0x2, 0x6, 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0], 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x81, 0x1, 0x7, 0x0, "2087", "5411"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x8, 0x2e}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x1f, 0xff, "749e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x4, 0x6, 0x1f, "a281"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x20, 0x1f, 0x1, {0x7, 0x25, 0x1, 0x2, 0xc7, 0xfff7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x1, 0x5, 0x2, 'c', "c187"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x3, "c0b8", "2486"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x5add, 0x0, 0x2, "a6f3"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x4, 0x1f, {0x7, 0x25, 0x1, 0x1, 0xff, 0xab}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x7, 0x5, 0xc1, 0xff, 0x5}, 0x10, &(0x7f0000000140)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x84, 0x4, 0x80, 0x200, 0x5}]}, 0xa, [{0x62, &(0x7f0000000180)=@string={0x62, 0x3, "6bb6bb3d121fc27c3af231fc92e6a60b05233a1733e45a9504b7ff03c1162fc324a486a1e58924cffa0e27dddf6dc03a76e755d722dad7ca61c0b1d626ed283c3410ffd36eaab02f840991d376d170cf4768ebd005b925723f63163d14623f18"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x827}}, {0x101, &(0x7f0000000280)=@string={0x101, 0x3, "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"}}, {0xdb, &(0x7f00000003c0)=@string={0xdb, 0x3, "ca1b8777af45af0d0d0599bc413ec7d108ec96778d576ee50c8e59561063b3acf5a94662712129c6ed848ce5c806d331a3c08801e1e6de04c3c84ace09678b4f40bc3d3a0998d01011f6028a23cf794260264db34766c3b41d739e56d75d8db1eb8df88676216c6f64bff824faf645e1c20f07544b98a84bacd151e045942fb86e6ea7028149c0b13159bd3f708ec3244ffa753f42e5159de9ef07aa40dbaa6e829d2e1f720606d91a5771750fb6872b2c752c59cdd6bf7331c2e4e63cdc6eb0c3efb8f29a5536e7be2d4b32f21f4ec504057e3a58a0470ce6"}}, {0x81, &(0x7f00000004c0)=@string={0x81, 0x3, "885cc7f1f159245ddc74de6fd5fece08f5bec4922d0d97a7c3a4178bd9f51e32d5b26ab1615fa8ca4240bb044ecc3cd27033659916959e8d251dcd477c80111960a2a8d24e5628637d5b0e49c36956e4d15e5c252e4ff44497fb37bdcbf5d1980c8d561600ec181ffb4043dbae154301f1bb54885bec42aaac9effe00dda3e"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x445}}]}) 15:40:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 476.175174][T27881] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 476.226094][T27886] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 476.293013][ T9369] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 476.333035][ T7] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 476.472970][ T9271] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 476.532961][ T9369] usb 3-1: Using ep0 maxpacket: 16 [ 476.573004][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 476.693428][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.704640][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.715991][ T7] usb 6-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 476.725815][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.735728][ T7] usb 6-1: config 0 descriptor?? [ 476.812995][ T9369] usb 3-1: New USB device found, idVendor=050d, idProduct=0004, bcdDevice=71.42 [ 476.822185][ T9369] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.831129][ T9369] usb 3-1: Product: syz [ 476.842912][ T9369] usb 3-1: Manufacturer: syz [ 476.847612][ T9369] usb 3-1: SerialNumber: syz [ 476.857904][ T9369] usb 3-1: config 0 descriptor?? [ 476.876553][ T9271] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 476.887035][ T9271] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 476.897669][ T9271] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 476.903754][ T9369] cdc_subset: probe of 3-1:0.0 failed with error -22 [ 477.062963][ T9271] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 477.072126][ T9271] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.080793][ T9271] usb 1-1: Product: ࠧ [ 477.085436][ T9271] usb 1-1: Manufacturer: љ [ 477.112592][ T34] usb 3-1: USB disconnect, device number 23 [ 477.215590][ T7] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000D/input/input39 [ 477.228630][ T7] input: HID 0458:5019 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5019.000D/input/input40 [ 477.323599][ T7] kye 0003:0458:5019.000D: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.5-1/input0 [ 477.433745][ T9270] usb 6-1: USB disconnect, device number 26 [ 477.464587][ T9271] usb 1-1: 0:2 : does not exist [ 477.472230][ T9271] usb 1-1: USB disconnect, device number 5 15:40:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 15:40:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 15:40:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000200)={0xffffffff, 0x20, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000240)={@local, 0x800, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000044855856ebebf147dfc80d5ebc5db704e41fe20efc650f52f7025b1dcaa3b010c7b5feb735fff50dfa4e939b2872d5fbfe089cce260d5a83f808eeacf2407ff1b8a5acdd978401d31cd586d01fb4324fb071ceb6e8e28ce16b219c6ba4f614ca8251ce485645fb489d4c3cb69570b1df1973a348df780c6a0bc4f4e62c98969c08f"], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000480), 0x8) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0}, 0x0) r3 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80200, 0x0) r4 = dup2(r3, r2) write(r4, &(0x7f0000000340), 0x0) read$FUSE(r4, &(0x7f00000004c0)={0x2020}, 0x2020) sendfile(r0, r4, 0x0, 0x3ff) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5\x86\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 15:40:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3a, 0xdb, 0xe3, 0x10, 0x50d, 0x4, 0x7142, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xf9, 0x70}}]}}]}}, 0x0) 15:40:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x12, 0x0, 0x0) 15:40:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 15:40:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 477.999733][T27957] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 478.063086][T27964] libceph: resolve '# [ 478.063086][T27964] $)-.ײfYǝa2s [ 478.063086][T27964] ' (ret=-3): failed [ 478.083422][T27967] libceph: resolve '# [ 478.083422][T27967] $)-.ײfYǝa2s [ 478.083422][T27967] ' (ret=-3): failed [ 478.089278][T27968] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x100000001}) 15:40:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 478.122754][ T7] usb 1-1: new full-speed USB device number 6 using dummy_hcd 15:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x100000001}) [ 478.200431][ T35] audit: type=1800 audit(1612194033.444:81): pid=27974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16049 res=0 errno=0 [ 478.262709][ T9369] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 478.482825][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 478.491520][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 478.501860][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 478.522706][ T9369] usb 3-1: Using ep0 maxpacket: 16 [ 478.663143][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 478.672300][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.682728][ T7] usb 1-1: Product: ࠧ [ 478.686922][ T7] usb 1-1: Manufacturer: љ [ 478.802772][ T9369] usb 3-1: New USB device found, idVendor=050d, idProduct=0004, bcdDevice=71.42 [ 478.811828][ T9369] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.843566][ T9369] usb 3-1: Product: syz [ 478.847740][ T9369] usb 3-1: Manufacturer: syz [ 478.852421][ T9369] usb 3-1: SerialNumber: syz [ 478.859636][ T9369] usb 3-1: config 0 descriptor?? 15:40:34 executing program 0: syz_usb_connect$uac1(0x2, 0xdf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x3, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x202, 0x6, 0x7f, 0x200, 0x4, 0x1}, @selector_unit={0x5, 0x24, 0x5, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x305, 0x2, 0x6, 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0], 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x81, 0x1, 0x7, 0x0, "2087", "5411"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x8, 0x2e}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x1f, 0xff, "749e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x4, 0x6, 0x1f, "a281"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x20, 0x1f, 0x1, {0x7, 0x25, 0x1, 0x2, 0xc7, 0xfff7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x1, 0x5, 0x2, 'c', "c187"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x3, "c0b8", "2486"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x5add, 0x0, 0x2, "a6f3"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x4, 0x1f, {0x7, 0x25, 0x1, 0x1, 0xff, 0xab}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x7, 0x5, 0xc1, 0xff, 0x5}, 0x10, &(0x7f0000000140)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x84, 0x4, 0x80, 0x200, 0x5}]}, 0xa, [{0x62, &(0x7f0000000180)=@string={0x62, 0x3, "6bb6bb3d121fc27c3af231fc92e6a60b05233a1733e45a9504b7ff03c1162fc324a486a1e58924cffa0e27dddf6dc03a76e755d722dad7ca61c0b1d626ed283c3410ffd36eaab02f840991d376d170cf4768ebd005b925723f63163d14623f18"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x827}}, {0x101, &(0x7f0000000280)=@string={0x101, 0x3, "d8b43657786f9814689dacf0ca9514406b31833021b6b143b84c9b31f46a71dbf7364ac6e49ccd0b2f6fc46871d4e5a6eb9f747e3454f60463ee823f10380b04c886dfb5a07b660d8270f65dbb5294f839062affb5bfdddb6d64213b7537b9170202892648b3ad570c75dc3c4ada9d5248fe2982c01b2453382259058d4d25e10adada26fb3e2ddc47ec579e9c06993c4e15938a76c699a51761a828303cce9c8e4eb72c33a6588ea546435a0674dd7c59f50de25159cb1e4221bc128a475a3d6ad650508cc8f352dea6ff63ae2a8a87656ae435ecd234fd2df1b14ac56a4713cae39e0116f21a66ab30bd7180d3d2e41ba2cd101c5ca7a8c680298b402928"}}, {0xdb, &(0x7f00000003c0)=@string={0xdb, 0x3, "ca1b8777af45af0d0d0599bc413ec7d108ec96778d576ee50c8e59561063b3acf5a94662712129c6ed848ce5c806d331a3c08801e1e6de04c3c84ace09678b4f40bc3d3a0998d01011f6028a23cf794260264db34766c3b41d739e56d75d8db1eb8df88676216c6f64bff824faf645e1c20f07544b98a84bacd151e045942fb86e6ea7028149c0b13159bd3f708ec3244ffa753f42e5159de9ef07aa40dbaa6e829d2e1f720606d91a5771750fb6872b2c752c59cdd6bf7331c2e4e63cdc6eb0c3efb8f29a5536e7be2d4b32f21f4ec504057e3a58a0470ce6"}}, {0x81, &(0x7f00000004c0)=@string={0x81, 0x3, "885cc7f1f159245ddc74de6fd5fece08f5bec4922d0d97a7c3a4178bd9f51e32d5b26ab1615fa8ca4240bb044ecc3cd27033659916959e8d251dcd477c80111960a2a8d24e5628637d5b0e49c36956e4d15e5c252e4ff44497fb37bdcbf5d1980c8d561600ec181ffb4043dbae154301f1bb54885bec42aaac9effe00dda3e"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x445}}]}) 15:40:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 15:40:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x100000001}) 15:40:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x1000000, 0x0}, &(0x7f0000000380)="eeeee5256b27", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 478.913169][ T9369] cdc_subset: probe of 3-1:0.0 failed with error -22 [ 479.052657][ T7] usb 1-1: 0:2 : does not exist [ 479.075223][ T7] usb 1-1: USB disconnect, device number 6 [ 479.142213][ T9369] usb 3-1: USB disconnect, device number 24 [ 479.442642][ T7] usb 1-1: new full-speed USB device number 7 using dummy_hcd 15:40:34 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3a, 0xdb, 0xe3, 0x10, 0x50d, 0x4, 0x7142, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xf9, 0x70}}]}}]}}, 0x0) 15:40:34 executing program 4: setuid(0xee01) ioprio_get$pid(0x3, 0x0) 15:40:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 15:40:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x100000001}) 15:40:34 executing program 4: setuid(0xee01) ioprio_get$pid(0x3, 0x0) 15:40:34 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x800, &(0x7f0000001300)=ANY=[@ANYBLOB='longad,volume=00000000000000000006,unhide,noadinicb,uid=ignore,utf8,longad,gid=', @ANYRESDEC=0x0]) 15:40:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3280, &(0x7f0000000040), &(0x7f0000ee4000/0x4000)=nil, &(0x7f00006d7000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x30}, 0x0, 0xf, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 479.773850][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 479.781398][T28043] UDF-fs: Scanning with blocksize 512 failed [ 479.790692][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 479.798883][T28043] UDF-fs: Scanning with blocksize 1024 failed [ 479.803001][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 479.807415][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 479.821506][T28043] UDF-fs: Scanning with blocksize 2048 failed [ 479.831005][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 479.833303][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 479.839065][T28043] UDF-fs: Scanning with blocksize 4096 failed [ 479.856195][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 479.914049][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 479.930679][T28043] UDF-fs: Scanning with blocksize 512 failed [ 479.949847][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 479.977420][T28043] UDF-fs: Scanning with blocksize 1024 failed [ 479.995095][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 480.012550][ T9369] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 480.024294][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 480.040139][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.049351][T28043] UDF-fs: Scanning with blocksize 2048 failed [ 480.056475][T28043] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 480.064111][T28043] UDF-fs: Scanning with blocksize 4096 failed [ 480.072198][ T7] usb 1-1: Product: ࠧ [ 480.078508][ T7] usb 1-1: Manufacturer: љ [ 480.272474][ T9369] usb 3-1: Using ep0 maxpacket: 16 [ 480.492459][ T7] usb 1-1: 0:2 : does not exist [ 480.508123][ T7] usb 1-1: USB disconnect, device number 7 [ 480.552747][ T9369] usb 3-1: New USB device found, idVendor=050d, idProduct=0004, bcdDevice=71.42 [ 480.561926][ T9369] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.570936][ T9369] usb 3-1: Product: syz [ 480.575435][ T9369] usb 3-1: Manufacturer: syz [ 480.580102][ T9369] usb 3-1: SerialNumber: syz [ 480.585805][ T9369] usb 3-1: config 0 descriptor?? [ 480.623018][ T9369] cdc_subset: probe of 3-1:0.0 failed with error -22 [ 480.829914][ T9270] usb 3-1: USB disconnect, device number 25 15:40:36 executing program 0: syz_usb_connect$uac1(0x2, 0xdf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x3, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x202, 0x6, 0x7f, 0x200, 0x4, 0x1}, @selector_unit={0x5, 0x24, 0x5, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x305, 0x2, 0x6, 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0], 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x81, 0x1, 0x7, 0x0, "2087", "5411"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x8, 0x2e}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x1f, 0xff, "749e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x4, 0x6, 0x1f, "a281"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x20, 0x1f, 0x1, {0x7, 0x25, 0x1, 0x2, 0xc7, 0xfff7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x1, 0x5, 0x2, 'c', "c187"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x3, "c0b8", "2486"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x5add, 0x0, 0x2, "a6f3"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x4, 0x1f, {0x7, 0x25, 0x1, 0x1, 0xff, 0xab}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x7, 0x5, 0xc1, 0xff, 0x5}, 0x10, &(0x7f0000000140)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x84, 0x4, 0x80, 0x200, 0x5}]}, 0xa, [{0x62, &(0x7f0000000180)=@string={0x62, 0x3, "6bb6bb3d121fc27c3af231fc92e6a60b05233a1733e45a9504b7ff03c1162fc324a486a1e58924cffa0e27dddf6dc03a76e755d722dad7ca61c0b1d626ed283c3410ffd36eaab02f840991d376d170cf4768ebd005b925723f63163d14623f18"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x827}}, {0x101, &(0x7f0000000280)=@string={0x101, 0x3, "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"}}, {0xdb, &(0x7f00000003c0)=@string={0xdb, 0x3, "ca1b8777af45af0d0d0599bc413ec7d108ec96778d576ee50c8e59561063b3acf5a94662712129c6ed848ce5c806d331a3c08801e1e6de04c3c84ace09678b4f40bc3d3a0998d01011f6028a23cf794260264db34766c3b41d739e56d75d8db1eb8df88676216c6f64bff824faf645e1c20f07544b98a84bacd151e045942fb86e6ea7028149c0b13159bd3f708ec3244ffa753f42e5159de9ef07aa40dbaa6e829d2e1f720606d91a5771750fb6872b2c752c59cdd6bf7331c2e4e63cdc6eb0c3efb8f29a5536e7be2d4b32f21f4ec504057e3a58a0470ce6"}}, {0x81, &(0x7f00000004c0)=@string={0x81, 0x3, "885cc7f1f159245ddc74de6fd5fece08f5bec4922d0d97a7c3a4178bd9f51e32d5b26ab1615fa8ca4240bb044ecc3cd27033659916959e8d251dcd477c80111960a2a8d24e5628637d5b0e49c36956e4d15e5c252e4ff44497fb37bdcbf5d1980c8d561600ec181ffb4043dbae154301f1bb54885bec42aaac9effe00dda3e"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x445}}]}) 15:40:36 executing program 4: setuid(0xee01) ioprio_get$pid(0x3, 0x0) 15:40:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0xe0}]}]}, 0x58}}, 0x0) [ 481.242298][ T3130] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 481.642556][ T3130] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 481.651251][ T3130] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 481.664109][ T3130] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 481.842780][ T3130] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 481.851929][ T3130] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.860497][ T3130] usb 1-1: Product: ࠧ [ 481.865348][ T3130] usb 1-1: Manufacturer: љ 15:40:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:37 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x800, &(0x7f0000001300)=ANY=[@ANYBLOB='longad,volume=00000000000000000006,unhide,noadinicb,uid=ignore,utf8,longad,gid=', @ANYRESDEC=0x0]) 15:40:37 executing program 4: setuid(0xee01) ioprio_get$pid(0x3, 0x0) 15:40:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0xe0}]}]}, 0x58}}, 0x0) 15:40:37 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) 15:40:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0xe0}]}]}, 0x58}}, 0x0) [ 482.029950][T28115] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.068490][T28115] UDF-fs: Scanning with blocksize 512 failed 15:40:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0xe0}]}]}, 0x58}}, 0x0) [ 482.082049][T28115] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.089698][T28115] UDF-fs: Scanning with blocksize 1024 failed [ 482.096363][T28115] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.103945][T28115] UDF-fs: Scanning with blocksize 2048 failed [ 482.110309][T28115] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.118666][T28115] UDF-fs: Scanning with blocksize 4096 failed 15:40:37 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x800, &(0x7f0000001300)=ANY=[@ANYBLOB='longad,volume=00000000000000000006,unhide,noadinicb,uid=ignore,utf8,longad,gid=', @ANYRESDEC=0x0]) [ 482.220933][T28137] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.229281][T28137] UDF-fs: Scanning with blocksize 512 failed [ 482.239295][T28137] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.248608][T28137] UDF-fs: Scanning with blocksize 1024 failed [ 482.252209][ T3130] usb 1-1: 0:2 : does not exist [ 482.261697][T28137] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.270664][T28137] UDF-fs: Scanning with blocksize 2048 failed [ 482.273818][ T3130] usb 1-1: USB disconnect, device number 8 [ 482.290327][T28137] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 482.309085][T28137] UDF-fs: Scanning with blocksize 4096 failed 15:40:37 executing program 0: syz_usb_connect$uac1(0x2, 0xdf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x3, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x202, 0x6, 0x7f, 0x200, 0x4, 0x1}, @selector_unit={0x5, 0x24, 0x5, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x305, 0x2, 0x6, 0x9}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0], 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x81, 0x1, 0x7, 0x0, "2087", "5411"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x8, 0x2e}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x1f, 0xff, "749e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x4, 0x6, 0x1f, "a281"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x20, 0x1f, 0x1, {0x7, 0x25, 0x1, 0x2, 0xc7, 0xfff7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x1, 0x5, 0x2, 'c', "c187"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x3, "c0b8", "2486"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x5add, 0x0, 0x2, "a6f3"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x4, 0x1f, {0x7, 0x25, 0x1, 0x1, 0xff, 0xab}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x7, 0x5, 0xc1, 0xff, 0x5}, 0x10, &(0x7f0000000140)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x84, 0x4, 0x80, 0x200, 0x5}]}, 0xa, [{0x62, &(0x7f0000000180)=@string={0x62, 0x3, "6bb6bb3d121fc27c3af231fc92e6a60b05233a1733e45a9504b7ff03c1162fc324a486a1e58924cffa0e27dddf6dc03a76e755d722dad7ca61c0b1d626ed283c3410ffd36eaab02f840991d376d170cf4768ebd005b925723f63163d14623f18"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x827}}, {0x101, &(0x7f0000000280)=@string={0x101, 0x3, "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"}}, {0xdb, &(0x7f00000003c0)=@string={0xdb, 0x3, "ca1b8777af45af0d0d0599bc413ec7d108ec96778d576ee50c8e59561063b3acf5a94662712129c6ed848ce5c806d331a3c08801e1e6de04c3c84ace09678b4f40bc3d3a0998d01011f6028a23cf794260264db34766c3b41d739e56d75d8db1eb8df88676216c6f64bff824faf645e1c20f07544b98a84bacd151e045942fb86e6ea7028149c0b13159bd3f708ec3244ffa753f42e5159de9ef07aa40dbaa6e829d2e1f720606d91a5771750fb6872b2c752c59cdd6bf7331c2e4e63cdc6eb0c3efb8f29a5536e7be2d4b32f21f4ec504057e3a58a0470ce6"}}, {0x81, &(0x7f00000004c0)=@string={0x81, 0x3, "885cc7f1f159245ddc74de6fd5fece08f5bec4922d0d97a7c3a4178bd9f51e32d5b26ab1615fa8ca4240bb044ecc3cd27033659916959e8d251dcd477c80111960a2a8d24e5628637d5b0e49c36956e4d15e5c252e4ff44497fb37bdcbf5d1980c8d561600ec181ffb4043dbae154301f1bb54885bec42aaac9effe00dda3e"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x445}}]}) 15:40:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 15:40:37 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000002507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f8492b80482f48821a0d2d17f2f1754558f2278af6d71d79a5eddf1d4601d295c45a6a0b9bdb7dd399703d6c4f6f3ffff369289aa6812b8e007e733a9a459788b9c37931bdba010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdbcfdcc39598068551a7c291c3770e335c206004af79e39198a7c5bdccf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8e75f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174e144587c39a018f9bbec63222d20ce2ac16f64ea7b0ef3b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401c3738270b31dd362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f9d2001e038451bb96589a7eab04871bc47207cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d806715a0a61434b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc357b27990f51d33cd1bdf3dbcdf1c2cbb82ce8605abd094d3c495483186eef5cb247aa410dd86f07ea7ba5cded1f8fc47de13d2ba17b1e608cc3067aa5e2460900d472c275cc1dcd46a6321be36dd5342da5989dcc8c1e9ed32eb08bfbd9f7a4a1c63020a8d6d9662b3bc89140a6a36413f13d9536247ba66eb701a30744debfe69126c3f54250d7b3639e13f8df6ff262b2ce045b032abe1e891c50201e114e8c2ac0c274597e183953d823bc92acff3fbeb58c4ea7a9eb3c19ed601fe598919857bbdf0ce8de1a9cd06453ff86bb9b298445f4eceef71596f4dd81ecf5b581dfd9f95e7330bd6a4aedffdb84fb546811ce14be3b55c9e8f9cf0b6c44c04d0cf1775116f8f97158b1b299468aa027bba6625044b41932f1323748505a5982b42c32e381aafdcbd3c3ca4b8d4c56a202e8ba4ba0f00ffccba19c1d63b757e459d51704ce422912f1c00ff4030393ab536b61cd364cfe64e3724404a9cab239fe06292b120db0cf94afcfb042177e9305b993b9e55db5c6f27a36349f8cf0777580f435a531d90dfbcf66c6f536575460e00"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) [ 482.680251][ T35] audit: type=1326 audit(1612194037.925:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 482.746370][ T35] audit: type=1326 audit(1612194037.925:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=254 compat=0 ip=0x465b09 code=0x7ffc0000 [ 482.771581][ T35] audit: type=1326 audit(1612194037.925:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 482.798231][ T35] audit: type=1326 audit(1612194037.925:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x465b09 code=0x7ffc0000 [ 482.823861][ T35] audit: type=1326 audit(1612194037.955:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28157 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 483.002101][ T9369] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 483.362363][ T9369] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 483.371065][ T9369] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 483.381770][ T9369] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 483.542427][ T9369] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 483.551548][ T9369] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.561319][ T9369] usb 1-1: Product: ࠧ [ 483.565945][ T9369] usb 1-1: Manufacturer: љ [ 483.922045][ T9369] usb 1-1: 0:2 : does not exist [ 483.929993][ T9369] usb 1-1: USB disconnect, device number 9 15:40:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 15:40:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:40 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x800, &(0x7f0000001300)=ANY=[@ANYBLOB='longad,volume=00000000000000000006,unhide,noadinicb,uid=ignore,utf8,longad,gid=', @ANYRESDEC=0x0]) 15:40:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:40 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) [ 485.017273][ T35] audit: type=1326 audit(1612194040.265:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28190 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 485.032531][T28195] IPVS: ftp: loaded support on port[0] = 21 15:40:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 485.065740][T28197] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 485.090290][ T35] audit: type=1326 audit(1612194040.265:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28190 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=254 compat=0 ip=0x465b09 code=0x7ffc0000 [ 485.116404][T28197] UDF-fs: Scanning with blocksize 512 failed [ 485.130189][T28195] IPVS: ftp: loaded support on port[0] = 21 [ 485.136804][T28197] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 485.148709][T28197] UDF-fs: Scanning with blocksize 1024 failed [ 485.161633][T28197] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 485.169576][T28197] UDF-fs: Scanning with blocksize 2048 failed [ 485.178655][T28197] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 485.187919][T28197] UDF-fs: Scanning with blocksize 4096 failed 15:40:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 15:40:40 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) [ 485.196998][ T35] audit: type=1326 audit(1612194040.265:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28190 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 485.224069][ T35] audit: type=1326 audit(1612194040.445:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28203 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 15:40:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 485.256126][ T35] audit: type=1326 audit(1612194040.445:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28203 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=254 compat=0 ip=0x465b09 code=0x7ffc0000 15:40:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 15:40:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 485.344868][ T35] audit: type=1326 audit(1612194040.445:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28203 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 485.397822][ T35] audit: type=1326 audit(1612194040.445:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28203 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 15:40:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 485.445632][ T35] audit: type=1326 audit(1612194040.565:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28250 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 485.487554][ T35] audit: type=1326 audit(1612194040.565:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28250 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=254 compat=0 ip=0x465b09 code=0x7ffc0000 [ 485.514524][ T35] audit: type=1326 audit(1612194040.565:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28250 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 15:40:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:40:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x18, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000fc0)={0x24, 0x0, 0x0, &(0x7f0000000f40)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0x0, "ef"}, @global=@item_012={0x0, 0x1, 0x4}]}}, 0x0}, 0x0) 15:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 15:40:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var, @typedef, @typedef]}, {0x0, [0x2e]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 15:40:43 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "a100a60874823e9245b57cdc12000955209bf6d293e7c9575968da45f4a859f2", "536755634e296e1dd00d738b8b6855d9", {"6986623769f1e14796ddb8e154149eaa", "1747bc15900f7aac1f7a166b0a88cbb6"}}}}}}}}, 0x0) 15:40:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x280000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:40:43 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "a100a60874823e9245b57cdc12000955209bf6d293e7c9575968da45f4a859f2", "536755634e296e1dd00d738b8b6855d9", {"6986623769f1e14796ddb8e154149eaa", "1747bc15900f7aac1f7a166b0a88cbb6"}}}}}}}}, 0x0) 15:40:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x1c8) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYRES16=r5, @ANYRESDEC=r5], 0x5a}, 0x4001) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 15:40:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 488.190475][T28294] IPVS: ftp: loaded support on port[0] = 21 15:40:43 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 488.391814][ T3130] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 488.801624][ T3130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.812972][ T3130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.825843][ T3130] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 488.840560][ T3130] usb 3-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.40 [ 488.851925][ T3130] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.866218][ T3130] usb 3-1: config 0 descriptor?? [ 489.352522][ T3130] wacom 0003:056A:0018.000E: unknown main item tag 0x0 [ 489.359927][ T3130] wacom 0003:056A:0018.000E: Unknown device_type for 'HID 056a:0018'. Assuming pen. [ 489.370849][ T3130] input: Wacom BambooFun 6x8 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0018.000E/input/input41 [ 489.402706][ T3130] wacom 0003:056A:0018.000E: hidraw0: USB HID v0.00 Device [HID 056a:0018] on usb-dummy_hcd.2-1/input0 [ 489.569102][ T3798] usb 3-1: USB disconnect, device number 26 [ 490.361748][ T3130] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 490.771069][ T3130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.782137][ T3130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.794806][ T3130] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 490.809214][ T3130] usb 3-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.40 [ 490.819430][ T3130] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.831491][ T3130] usb 3-1: config 0 descriptor?? 15:40:46 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "a100a60874823e9245b57cdc12000955209bf6d293e7c9575968da45f4a859f2", "536755634e296e1dd00d738b8b6855d9", {"6986623769f1e14796ddb8e154149eaa", "1747bc15900f7aac1f7a166b0a88cbb6"}}}}}}}}, 0x0) 15:40:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 15:40:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 15:40:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x1c8) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYRES16=r5, @ANYRESDEC=r5], 0x5a}, 0x4001) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 15:40:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x18, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000fc0)={0x24, 0x0, 0x0, &(0x7f0000000f40)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0x0, "ef"}, @global=@item_012={0x0, 0x1, 0x4}]}}, 0x0}, 0x0) 15:40:46 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "a100a60874823e9245b57cdc12000955209bf6d293e7c9575968da45f4a859f2", "536755634e296e1dd00d738b8b6855d9", {"6986623769f1e14796ddb8e154149eaa", "1747bc15900f7aac1f7a166b0a88cbb6"}}}}}}}}, 0x0) 15:40:46 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) [ 491.135499][T28381] IPVS: ftp: loaded support on port[0] = 21 15:40:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:46 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}}) [ 491.190969][ T3130] usbhid 3-1:0.0: can't add hid device: -71 [ 491.199662][ T3130] usbhid: probe of 3-1:0.0 failed with error -71 [ 491.218852][ T3130] usb 3-1: USB disconnect, device number 27 15:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000600), 0x4) [ 491.302837][T28425] IPVS: ftp: loaded support on port[0] = 21 15:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000600), 0x4) 15:40:46 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}}) 15:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000600), 0x4) [ 491.354478][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 491.354491][ T35] audit: type=1804 audit(1612194046.606:98): pid=28451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir374236093/syzkaller.NNB4Sk/559/bus" dev="sda1" ino=16334 res=1 errno=0 15:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000600), 0x4) 15:40:46 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}}) [ 491.611064][ T3130] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 492.040895][ T3130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.082749][ T3130] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.095928][ T3130] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 492.110425][ T3130] usb 3-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.40 [ 492.121111][ T3130] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:40:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x1c8) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYRES16=r5, @ANYRESDEC=r5], 0x5a}, 0x4001) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 492.130681][ T3130] usb 3-1: config 0 descriptor?? [ 492.331785][ T35] audit: type=1804 audit(1612194047.586:99): pid=28478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir374236093/syzkaller.NNB4Sk/560/bus" dev="sda1" ino=16338 res=1 errno=0 [ 492.642120][ T3130] wacom 0003:056A:0018.000F: unknown main item tag 0x0 [ 492.651224][ T3130] wacom 0003:056A:0018.000F: Unknown device_type for 'HID 056a:0018'. Assuming pen. [ 492.670929][ T3130] input: Wacom BambooFun 6x8 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0018.000F/input/input44 [ 492.685059][ T3130] wacom 0003:056A:0018.000F: hidraw0: USB HID v0.00 Device [HID 056a:0018] on usb-dummy_hcd.2-1/input0 [ 492.854991][ T3798] usb 3-1: USB disconnect, device number 28 15:40:48 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/82, 0xfffffe85) ioctl$int_in(r0, 0x5452, &(0x7f0000001980)=0x4) write(r1, &(0x7f00000001c0), 0x100000110) 15:40:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 15:40:48 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000100)={{@host}}) 15:40:48 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 15:40:48 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x18, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000fc0)={0x24, 0x0, 0x0, &(0x7f0000000f40)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0x0, "ef"}, @global=@item_012={0x0, 0x1, 0x4}]}}, 0x0}, 0x0) 15:40:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x1c8) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r5, @ANYRES16=r5, @ANYRESDEC=r5], 0x5a}, 0x4001) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 15:40:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 15:40:48 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 15:40:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 15:40:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) [ 493.523796][ T35] audit: type=1804 audit(1612194048.776:100): pid=28531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir374236093/syzkaller.NNB4Sk/561/bus" dev="sda1" ino=16383 res=1 errno=0 15:40:48 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) 15:40:48 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) [ 493.680791][ T9369] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 494.060773][ T9369] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.073747][ T9369] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 494.083790][ T9369] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 494.097324][ T9369] usb 3-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.40 [ 494.106481][ T9369] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.133396][ T9369] usb 3-1: config 0 descriptor?? 15:40:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newchain={0x34, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0xc88}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:40:49 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) 15:40:49 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 15:40:49 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x14, 0x0) [ 494.291141][T28556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.340576][T28556] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.392123][T28567] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.621478][ T9369] wacom 0003:056A:0018.0010: unknown main item tag 0x0 [ 494.628523][ T9369] wacom 0003:056A:0018.0010: Unknown device_type for 'HID 056a:0018'. Assuming pen. [ 494.639353][ T9369] input: Wacom BambooFun 6x8 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0018.0010/input/input47 [ 494.661272][ T9369] wacom 0003:056A:0018.0010: hidraw0: USB HID v0.00 Device [HID 056a:0018] on usb-dummy_hcd.2-1/input0 [ 494.828895][ T9369] usb 3-1: USB disconnect, device number 29 15:40:50 executing program 5: unshare(0x600) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x539, 0x0) 15:40:50 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 15:40:50 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 15:40:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newchain={0x34, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0xc88}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:40:50 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 15:40:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x18, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000fc0)={0x24, 0x0, 0x0, &(0x7f0000000f40)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0x0, "ef"}, @global=@item_012={0x0, 0x1, 0x4}]}}, 0x0}, 0x0) 15:40:50 executing program 5: unshare(0x600) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x539, 0x0) 15:40:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newchain={0x34, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0xc88}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 495.378190][T28605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.398123][T28605] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 15:40:50 executing program 5: unshare(0x600) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x539, 0x0) 15:40:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newchain={0x34, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8, 0xb, 0xc88}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 15:40:50 executing program 5: unshare(0x600) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x539, 0x0) [ 495.448756][T28620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.466364][T28620] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 15:40:50 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 15:40:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x3, 0x9, 0x80, 0x0, "b72f436d2cd26b46c106888fd02e7689"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x68}, 0x1, 0x7}, 0x0) [ 495.535237][T28632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.555109][T28632] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.674947][ T7] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 496.040355][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.052040][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.064920][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 496.079311][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.40 [ 496.089328][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.098972][ T7] usb 3-1: config 0 descriptor?? 15:40:51 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x76, &(0x7f00000001c0)=@assoc_value={r1}, 0x8) 15:40:51 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 15:40:51 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 15:40:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x3, 0x9, 0x80, 0x0, "b72f436d2cd26b46c106888fd02e7689"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x68}, 0x1, 0x7}, 0x0) [ 496.581316][ T7] wacom 0003:056A:0018.0011: unknown main item tag 0x0 [ 496.588311][ T7] wacom 0003:056A:0018.0011: Unknown device_type for 'HID 056a:0018'. Assuming pen. [ 496.610554][ T7] input: Wacom BambooFun 6x8 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0018.0011/input/input50 [ 496.624760][ T7] wacom 0003:056A:0018.0011: hidraw0: USB HID v0.00 Device [HID 056a:0018] on usb-dummy_hcd.2-1/input0 [ 496.787404][ T3130] usb 3-1: USB disconnect, device number 30 15:40:52 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 15:40:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)) 15:40:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x3, 0x9, 0x80, 0x0, "b72f436d2cd26b46c106888fd02e7689"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x68}, 0x1, 0x7}, 0x0) 15:40:52 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:40:52 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 15:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:40:52 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:40:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x3, 0x9, 0x80, 0x0, "b72f436d2cd26b46c106888fd02e7689"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x68}, 0x1, 0x7}, 0x0) 15:40:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)) 15:40:52 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5420, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 497.380533][T28719] IPVS: ftp: loaded support on port[0] = 21 15:40:52 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:40:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x4}) 15:40:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)) 15:40:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x84}}, 0x0) 15:40:52 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 497.547423][T28752] IPVS: ftp: loaded support on port[0] = 21 [ 497.598323][T28767] IPVS: ftp: loaded support on port[0] = 21 15:40:53 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) 15:40:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)) 15:40:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x4}) 15:40:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="80cfdbe3817e8d95e5032152112e9b20336d6820185ea569f45dc9dcba3ffc403ca59f36899f08c3ffff347fc96b0daf4d97c078d34099eca442cb436989c39fa0535af15a5696104812b179b6496cda1c15ec3e2a6cead0b301a07ee49abe3b3aa0a69a0c6c6818a707a07129fd7b558d8f4ba5a7820e6c3157836c9491c3bc5286a4b8aead6113f0cb6e6046f45896846e9f9e05d08e30860ddbb307b8b50ed6c2a30b8ac006229f5c4622985d76dd74551de2d7f4527987e573edc95affcbc376b0f0ab313815a5822862101ce3951563f8c87a16ab06d13f1802d260b8c28bef6ced03727a7ac40a15bc9c20f42b62b5cead1a23434336bcf78fd45f40da07f8d06fa9d2143d1a74b916cad11db2498b3cedfe8d080ede3e946abd1ff7463271ca7372548d9448820871714d8acb257c81797b79d16d82b697026b82167e6b0836934983a4ddf6eb5e1a2a48657b303ff6cfc84521d9b161f2e65ae90420533622ee58a2a1fe7ddb81f1e681336d46e5cf04d1d782cb24082f1bf2ddea3d79e03fd10d7bf3e3fde509abb13cda46a2fac7751d0a60d9ae2663e5d24c31faf936f769cd734c6f81a9f96eef6cf75ab8950095aa851b7e6fe0e95c8244c00267faf69ecb22b79479b5e5ad9195843b396a1f3917ab949ef888502735eeeb9fc8fdcf77cafa665d30dcacf945a9f45d89ce3f25f4e10152b5ce7f0d6b265ce1c459cf210b949ce23ad9042e18f5f3bf14d2a0bcde505b52d1114b7e5afd425dc495a682e92c773c60dfd9e60af6a8df5be8822b4fbeb9f01c3311ba73ccb122e1d1b9d50601a0f2a0e8976cbad165cb9ace78f69d5cb23eb81f14c5393442e64b0c22774e55db06ddd3b30414f60a388ebb563b4cfe0b955c46b73c30e2c26f12e61c59a4d99d81ca5988f986008d37d53a581211a7689825c828723575dc7b9afcec22cbb31aa9ec5f9f1a2e3e264d10e67422d5b74300712128de08aea731fb5f300d01139ec3850f51135afd994d91b3a09d20d98fe9ebfd217a3f5551d6c1dd23cde678bf856966e8971b8e85700d689cd547592aed6a0c90b4b2fbb7cb202d66cae5fa04a1aefbf1186be203d036e23ca6155e0d23c7aec6ce8917c1b635c5c34cee166600d4f9745c9b3e9358c1bc5d21999533497c79e2ab46c3b933cfc7d6869eca387dfa32efaddb67f713d8af7ed3f94944d7ae98786ccbfbab6dc36a3e22c8b199cdb27236de9757e68b7187f921055663b944723d71230c3c3da9582fc98fda92541864b82889baaee7ec935f97d275471d38625cf37c9d7ef8400ccda296b5845e8384e353bb9af00cba91ccb468ed8ccb0ade45fa04335f7a8432d4ccc477b5c0dbf2120e603c1bee17cb6301e584dec2cbb52a44f0443b122dd084ad1814bd8ccef4a9d3b61a9bf4d1895241d747526dabcd4bbae34d887f"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:40:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x84}}, 0x0) 15:40:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:40:53 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x4a, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002000000e3c6b923f2f3499b95cfb6e17fb92a9500000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\n\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002000000e3c6b923f2f3499b95cfb6e17fb92a9500000000", 0x80, 0x1400}, {&(0x7f0000010800)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\n\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="71f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ebebdeb80000030000000003000000002000"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000006000000020c6000"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="0000000a000000001400"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)='\x00\x00T\x00'/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000071f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ebebdeb8", 0x20, 0x405fe0}, {&(0x7f0000011d00)="71f4ab0cebebdeb800"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c0000030000000003000000002000"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006000000000004007800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000004000000000800", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000006000000020c6000"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="0000000a000000001400"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x605fe0}, {&(0x7f0000012e00)="72f4ab0cc910db8c00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000005240000000900000004240000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001200000000400000002200000000500000000240000000600000001240000000700000002240000000800000003240000000900000004240000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1400000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1400940}, {&(0x7f0000013400)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1401000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1401940}, {&(0x7f0000013600)="ed4100205cf90100535f0100020000000010000000000000020000000000000013bc645f0000000013bc645f0000000013bc645f00000000000000000000000000000000000000000100"/96, 0x60, 0x2000000}, {&(0x7f0000013700)="0000000000000000180000000000000000000000000000000000000000000000001400"/64, 0x40, 0x2000160}, {&(0x7f0000013800)="0000000000000000030000000300000000000000010000000000000001200000ed4100205cf90100535f0100030000000010000000000000020000000000000013bc645f0000000013bc645f0000000013bc645f00000000000000008031523280315232000000000100"/128, 0x80, 0x2000fe0}, {&(0x7f0000013900)="0000000000000000180000000000000000000000000000000000000000000000011400"/64, 0x40, 0x2001160}, {&(0x7f0000013a00)="00000000000000000300000003000000000000006ff4ab0c0000000002200000ed4100250000000000000000020000007c0d000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f000000008031523280315232803152322ecda7fa000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x2001fe0}, {&(0x7f0000013b00)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x2002160}, {&(0x7f0000013c00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x2002960}, {&(0x7f0000013d00)="00000000000000000400000004000000000000006ff4ab0c0000000003200000", 0x20, 0x2002fe0}, {&(0x7f0000013e00)="ed81002b0000000000000000010000001a04000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000080315232803152328031523237ccac6c000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x2400000}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x2400160}, {&(0x7f0000014400)="00000000000000000500000005000000010000006ff4ab0c0000000001240000ffa1002b0000000000000000010000002600000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000080315232803152328031523241deb273000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x2400fe0}, {&(0x7f0000014500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen279844062/file0/file0\x00'/96, 0x60, 0x2401160}, {&(0x7f0000014600)="00000000000000000600000006000000010000006ff4ab0c0000000002240000ed81002b0000000000000000010000000a00000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f0000000080315232803152328031523268263b35000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x2401fe0}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x2402160}, {&(0x7f0000014800)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x2402f00}, {&(0x7f0000014900)="00000000000000000700000007000000010000006ff4ab0c0000000003240000ed8102210000000000000000020000002823000000000000040000000000000013bc645f0000000013bc645f0000000013bc645f0000000080315232803152328031523253e4d663000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x2402fe0}, {&(0x7f0000014a00)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffff0000000000000000", 0x40, 0x2403160}, {&(0x7f0000014b00)="00000000000000000800000008000000010000006ff4ab0c0000000004240000ed81012b0000000000000000010000006400000000000000010000000000000013bc645f0000000013bc645f0000000013bc645f00000000803152328031523280315232a6ab4321000000000000000000000000030000000900000066696c652e636f6c6400"/160, 0xa0, 0x2403fe0}, {&(0x7f0000014c00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x2404160}, {&(0x7f0000014d00)="00000000000000000900000009000000010000006ff4ab0c0000000005240000ed8102210000000000000000020000002823000000000000040000000000000013bc645f0000000013bc645f0000000013bc645f0000000080315232803152328031523253e4d663000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x2404fe0}, {&(0x7f0000014e00)="02140000030000002400000000000000000000000000000000000000000000000000000000000000000000000214000003140000041400"/64, 0x40, 0x2405160}, {&(0x7f0000014f00)="000000000000000008000000080000000100000070f4ab0c098680ca06240000", 0x20, 0x2405fe0}], 0x0, &(0x7f0000015000)) 15:40:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x84}}, 0x0) 15:40:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x4}) 15:40:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x84}}, 0x0) [ 498.261612][T28822] IPVS: ftp: loaded support on port[0] = 21 [ 498.263585][T28818] IPVS: ftp: loaded support on port[0] = 21 15:40:53 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/251) 15:40:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x8}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x4}) 15:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:40:54 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x1, "98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:40:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:40:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:40:54 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/251) 15:40:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) 15:40:54 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/251) 15:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 499.127770][T28890] IPVS: ftp: loaded support on port[0] = 21 [ 499.139111][T28891] IPVS: ftp: loaded support on port[0] = 21 15:40:54 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/251) 15:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:40:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xd54, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x2}) sync_file_range(r1, 0x4, 0x9, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x178, 0x18, &(0x7f0000000680)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0xb, 0x0, 0x2, {0x6, 0x2, 0x2}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:40:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) 15:40:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) 15:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 499.389853][T28956] IPVS: ftp: loaded support on port[0] = 21 [ 499.399943][ T34] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 499.679847][ T34] usb 2-1: Using ep0 maxpacket: 32 [ 499.810215][ T34] usb 2-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 499.819316][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.509749][ T34] Bluetooth: Can't get version to change to load ram patch err [ 500.517322][ T34] Bluetooth: Loading sysconfig file failed [ 500.525787][ T34] ath3k: probe of 2-1:7.0 failed with error -71 [ 500.534292][ T34] usb 2-1: USB disconnect, device number 12 [ 501.269676][ T9369] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 501.509631][ T9369] usb 2-1: Using ep0 maxpacket: 32 [ 501.630086][ T9369] usb 2-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 501.639192][ T9369] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:40:57 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x1, "98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:40:57 executing program 4: unshare(0x2a000400) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) 15:40:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) 15:40:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:40:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) 15:40:57 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 15:40:57 executing program 4: unshare(0x2a000400) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 502.119596][ T9369] Bluetooth: Can't get version to change to load ram patch err [ 502.131660][ T9369] Bluetooth: Loading sysconfig file failed [ 502.144422][T29013] tipc: Can't bind to reserved service type 0 [ 502.158378][ T9369] ath3k: probe of 2-1:7.0 failed with error -71 15:40:57 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 15:40:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) [ 502.184318][ T35] audit: type=1804 audit(1612194057.437:101): pid=29015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir678396920/syzkaller.LLJUSC/545/file0" dev="sda1" ino=15865 res=1 errno=0 [ 502.193649][ T9369] usb 2-1: USB disconnect, device number 13 15:40:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="92", 0x1}, {&(0x7f0000000600)="cfe5d6b3833d53c9750efe1be3361dc0fcd07693", 0x14}], 0x2, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x30}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b5296ebbbbb0c2225be32", 0x19}, {&(0x7f0000000300)="86ea340e31566e3bfc209410a94cca5ea945e47f33aa2009dca6454207a050", 0x1f}, {&(0x7f0000000480)="028b3d11e4c5f4108a53891e7847cc8b2f6e5137a26193e78e6fc2ef0fabe6fef373f5654201bcb3d3a6bc85b27f4db01844e416ae142eda68a115022992b37d3d5b65ca0a5ebd1143af6ad1637372a43b7908da1c872faceb454ea27f036f1e8ef4768b5d13d12ce15e6c15aa4757d94f9203cda060d6231e82ae8b1d9dad2219d3f57a3af93180594b99a0d4c3c734a5371613773a8e9a0b1a417dc0990377ddc9bb6eb0093648dcee54511c7974025588f3d576e48392c21cca8a8c45e25fb2d27e5ee797831b99a2e57353", 0xcd}, {&(0x7f0000000340)="9e5b639aeba9ba0760d409c74ce1496fcbc8c3090ec64b9875fcb289821c204c697f6077183c1a4c0dbc078f1fd8d6efb989e0db8924", 0x36}, {&(0x7f0000000380)="941b458057bd02df42c1882fceedee9dd5", 0x11}, {&(0x7f0000002480)="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", 0xe7f}], 0x6) 15:40:57 executing program 4: unshare(0x2a000400) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) 15:40:57 executing program 4: unshare(0x2a000400) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 502.359071][ T35] audit: type=1804 audit(1612194057.608:102): pid=29042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir678396920/syzkaller.LLJUSC/546/file0" dev="sda1" ino=16383 res=1 errno=0 [ 502.649470][ T9369] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 502.889434][ T9369] usb 2-1: Using ep0 maxpacket: 32 [ 503.009498][ T9369] usb 2-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 503.018546][ T9369] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.719350][ T9369] Bluetooth: Can't get version to change to load ram patch err [ 503.726917][ T9369] Bluetooth: Loading sysconfig file failed [ 503.733691][ T9369] ath3k: probe of 2-1:7.0 failed with error -71 [ 503.742074][ T9369] usb 2-1: USB disconnect, device number 14 15:40:59 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x1, "98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:40:59 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 15:40:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:40:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:40:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 15:40:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 15:40:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 504.263292][ T35] audit: type=1804 audit(1612194059.518:103): pid=29070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir678396920/syzkaller.LLJUSC/547/file0" dev="sda1" ino=16369 res=1 errno=0 15:40:59 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 15:40:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 15:40:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 15:40:59 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:40:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 504.422181][ T35] audit: type=1804 audit(1612194059.678:104): pid=29084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir678396920/syzkaller.LLJUSC/548/file0" dev="sda1" ino=16368 res=1 errno=0 [ 504.610531][ T9270] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 504.889189][ T9270] usb 2-1: Using ep0 maxpacket: 32 [ 505.009640][ T9270] usb 2-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 505.018706][ T9270] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.720778][ T9270] Bluetooth: Can't get version to change to load ram patch err [ 505.728450][ T9270] Bluetooth: Loading sysconfig file failed [ 505.736953][ T9270] ath3k: probe of 2-1:7.0 failed with error -71 [ 505.745914][ T9270] usb 2-1: USB disconnect, device number 15 15:41:01 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf120300927020000000000010902120001070000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x1, "98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:41:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 15:41:01 executing program 3: r0 = getpid() setpriority(0x1, r0, 0x49) 15:41:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 15:41:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) setresuid(0xee00, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x29, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}], [{@fowner_lt={'fowner<'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@audit='audit'}]}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0xa00044, &(0x7f0000000540)={[{@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, ')\xfe&.:['}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_measure='dont_measure'}]}) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 15:41:01 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000399fa1084f17316ae2ca010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:41:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="e93dd96813"], 0x3c) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 15:41:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x180000000) 15:41:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3f006027400c7de536c8f5dfbcc2d696f9d4afd1f26132d02152a0c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 15:41:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x180000000) 15:41:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x11, 0x800000003, 0x0) [ 506.482727][T29136] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 506.502420][T29136] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 506.538970][ T3130] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 506.668954][ T3798] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 506.788968][ T3130] usb 2-1: Using ep0 maxpacket: 32 [ 506.909002][ T3798] usb 5-1: Using ep0 maxpacket: 8 [ 506.920296][ T3130] usb 2-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice= 0.00 [ 506.929518][ T3130] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.189283][ T3798] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ca.e2 [ 507.198347][ T3798] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.209086][ T3798] usb 5-1: Product: syz [ 507.213252][ T3798] usb 5-1: Manufacturer: syz [ 507.217895][ T3798] usb 5-1: SerialNumber: syz [ 507.228363][ T3798] usb 5-1: config 0 descriptor?? [ 507.272338][ T3798] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 507.628833][ T3130] Bluetooth: Can't get version to change to load ram patch err [ 507.636404][ T3130] Bluetooth: Loading sysconfig file failed [ 507.645311][ T3130] ath3k: probe of 2-1:7.0 failed with error -71 [ 507.653797][ T3130] usb 2-1: USB disconnect, device number 16 15:41:03 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) 15:41:03 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usbip_server_init(0x4) 15:41:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x180000000) 15:41:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3f006027400c7de536c8f5dfbcc2d696f9d4afd1f26132d02152a0c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 15:41:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x11, 0x800000003, 0x0) 15:41:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3f006027400c7de536c8f5dfbcc2d696f9d4afd1f26132d02152a0c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) [ 508.188387][T29165] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.200259][T29168] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 508.206779][T29168] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 508.281189][T29172] vhci_hcd: connection closed [ 508.281285][ T58] vhci_hcd: stop threads [ 508.305952][ T58] vhci_hcd: release socket [ 508.324715][ T58] vhci_hcd: disconnect device [ 508.746107][ T35] audit: type=1800 audit(1612194063.998:105): pid=29179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=16193 res=0 errno=0 [ 508.782756][T29180] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 508.789296][T29180] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 508.815803][T29181] vhci_hcd: connection closed [ 508.815999][ T24] vhci_hcd: stop threads [ 508.828245][ T24] vhci_hcd: release socket [ 508.833044][ T24] vhci_hcd: disconnect device [ 510.568493][ T3798] gspca_stk1135: reg_w 0x352 err -71 [ 510.574961][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.581336][ T3798] gspca_stk1135: Sensor write failed [ 510.586710][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.593081][ T3798] gspca_stk1135: Sensor write failed [ 510.598562][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.605001][ T3798] gspca_stk1135: Sensor read failed [ 510.610348][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.616763][ T3798] gspca_stk1135: Sensor read failed [ 510.621978][ T3798] gspca_stk1135: Detected sensor type unknown (0x0) [ 510.628722][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.635108][ T3798] gspca_stk1135: Sensor read failed [ 510.640388][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.646732][ T3798] gspca_stk1135: Sensor read failed [ 510.651994][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.658395][ T3798] gspca_stk1135: Sensor write failed [ 510.663796][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 510.670203][ T3798] gspca_stk1135: Sensor write failed [ 510.675528][ T3798] stk1135: probe of 5-1:0.0 failed with error -71 [ 510.683761][ T3798] usb 5-1: USB disconnect, device number 17 15:41:06 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x180000000) 15:41:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x11, 0x800000003, 0x0) 15:41:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3f006027400c7de536c8f5dfbcc2d696f9d4afd1f26132d02152a0c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 15:41:06 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) 15:41:06 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000399fa1084f17316ae2ca010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:41:06 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usbip_server_init(0x4) [ 511.318394][ T3798] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 511.392498][T29200] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 511.399092][T29200] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 511.424993][T29203] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 15:41:06 executing program 2: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) 15:41:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) socket(0x0, 0x4000000000080002, 0x0) socket(0x11, 0x800000003, 0x0) 15:41:06 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x6) [ 511.451879][T29205] vhci_hcd: connection closed [ 511.452024][ T24] vhci_hcd: stop threads [ 511.471220][ T24] vhci_hcd: release socket [ 511.487760][ T24] vhci_hcd: disconnect device 15:41:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], 0x0, 0x0}, @empty}}) 15:41:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], 0x0, 0x0}, @empty}}) [ 511.554341][T29217] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 15:41:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_request_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 15:41:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], 0x0, 0x0}, @empty}}) 15:41:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], 0x0, 0x0}, @empty}}) 15:41:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_request_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) [ 511.828324][ T3798] usb 5-1: device descriptor read/64, error -71 15:41:07 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) [ 512.108303][ T3798] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 512.348252][ T3798] usb 5-1: Using ep0 maxpacket: 8 [ 512.629594][ T3798] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ca.e2 [ 512.638757][ T3798] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.646878][ T3798] usb 5-1: Product: syz [ 512.652814][ T3798] usb 5-1: Manufacturer: syz [ 512.657428][ T3798] usb 5-1: SerialNumber: syz [ 512.664525][ T3798] usb 5-1: config 0 descriptor?? [ 512.720321][ T3798] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 516.017836][ T3798] gspca_stk1135: reg_w 0x352 err -71 [ 516.024381][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.033758][ T3798] gspca_stk1135: Sensor write failed [ 516.040442][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.046864][ T3798] gspca_stk1135: Sensor write failed [ 516.054651][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.062056][ T3798] gspca_stk1135: Sensor read failed [ 516.067279][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.076121][ T3798] gspca_stk1135: Sensor read failed [ 516.082541][ T3798] gspca_stk1135: Detected sensor type unknown (0x0) [ 516.091867][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.099428][ T3798] gspca_stk1135: Sensor read failed [ 516.104670][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.113429][ T3798] gspca_stk1135: Sensor read failed [ 516.119966][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.126290][ T3798] gspca_stk1135: Sensor write failed [ 516.134284][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 516.141998][ T3798] gspca_stk1135: Sensor write failed [ 516.149688][ T3798] stk1135: probe of 5-1:0.0 failed with error -71 [ 516.159935][ T3798] usb 5-1: USB disconnect, device number 19 15:41:11 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000399fa1084f17316ae2ca010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:41:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0x8}, 0x0) 15:41:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_request_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 15:41:11 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usbip_server_init(0x4) 15:41:11 executing program 2: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) 15:41:11 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) 15:41:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0x8}, 0x0) [ 516.476349][T29260] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 516.483071][T29260] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 15:41:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_request_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 15:41:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0x8}, 0x0) [ 516.569768][T29266] vhci_hcd: connection closed [ 516.569812][ T3185] vhci_hcd: stop threads [ 516.587971][ T3185] vhci_hcd: release socket [ 516.612236][ T3185] vhci_hcd: disconnect device 15:41:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0x8}, 0x0) 15:41:11 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x905) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:41:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) [ 516.797743][ T3130] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 517.047682][ T3130] usb 5-1: Using ep0 maxpacket: 8 [ 517.357738][ T3130] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ca.e2 [ 517.366884][ T3130] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.374966][ T3130] usb 5-1: Product: syz [ 517.379644][ T3130] usb 5-1: Manufacturer: syz [ 517.384285][ T3130] usb 5-1: SerialNumber: syz [ 517.390414][ T3130] usb 5-1: config 0 descriptor?? [ 517.429972][ T3130] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 520.667314][ T3130] gspca_stk1135: reg_w 0x352 err -71 [ 520.673696][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.681287][ T3130] gspca_stk1135: Sensor write failed [ 520.687044][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.693668][ T3130] gspca_stk1135: Sensor write failed [ 520.699092][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.705462][ T3130] gspca_stk1135: Sensor read failed [ 520.710719][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.717100][ T3130] gspca_stk1135: Sensor read failed [ 520.722333][ T3130] gspca_stk1135: Detected sensor type unknown (0x0) [ 520.728980][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.735307][ T3130] gspca_stk1135: Sensor read failed [ 520.740593][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.746901][ T3130] gspca_stk1135: Sensor read failed [ 520.752128][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.758532][ T3130] gspca_stk1135: Sensor write failed [ 520.763812][ T3130] gspca_stk1135: serial bus timeout: status=0x00 [ 520.770152][ T3130] gspca_stk1135: Sensor write failed [ 520.775500][ T3130] stk1135: probe of 5-1:0.0 failed with error -71 [ 520.783632][ T3130] usb 5-1: USB disconnect, device number 20 15:41:16 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000399fa1084f17316ae2ca010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:41:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 15:41:16 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x905) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:41:16 executing program 2: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x8000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) open$dir(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) 15:41:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 15:41:16 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usbip_server_init(0x4) [ 521.191041][T29305] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 521.197675][T29305] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 15:41:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 15:41:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 15:41:16 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x905) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 521.240802][T29311] vhci_hcd: connection closed [ 521.241156][ T9846] vhci_hcd: stop threads [ 521.260257][ T9846] vhci_hcd: release socket [ 521.271625][ T9846] vhci_hcd: disconnect device 15:41:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 15:41:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 15:41:16 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 521.477206][ T3798] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 521.727166][ T3798] usb 5-1: Using ep0 maxpacket: 8 [ 522.007275][ T3798] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=ca.e2 [ 522.016368][ T3798] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.027365][ T3798] usb 5-1: Product: syz [ 522.031525][ T3798] usb 5-1: Manufacturer: syz [ 522.036179][ T3798] usb 5-1: SerialNumber: syz [ 522.046072][ T3798] usb 5-1: config 0 descriptor?? [ 522.090784][ T3798] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 525.396787][ T3798] gspca_stk1135: reg_w 0x352 err -71 [ 525.403256][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.412470][ T3798] gspca_stk1135: Sensor write failed [ 525.419237][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.425657][ T3798] gspca_stk1135: Sensor write failed [ 525.433716][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.441550][ T3798] gspca_stk1135: Sensor read failed [ 525.448099][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.454407][ T3798] gspca_stk1135: Sensor read failed [ 525.462263][ T3798] gspca_stk1135: Detected sensor type unknown (0x0) [ 525.470346][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.478392][ T3798] gspca_stk1135: Sensor read failed [ 525.483638][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.492698][ T3798] gspca_stk1135: Sensor read failed [ 525.499697][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.506107][ T3798] gspca_stk1135: Sensor write failed [ 525.513940][ T3798] gspca_stk1135: serial bus timeout: status=0x00 [ 525.522109][ T3798] gspca_stk1135: Sensor write failed [ 525.528990][ T3798] stk1135: probe of 5-1:0.0 failed with error -71 [ 525.538178][ T3798] usb 5-1: USB disconnect, device number 21 15:41:21 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x7fff, 0x905) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:41:21 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) 15:41:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40049409, &(0x7f00000000c0)) 15:41:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_capability(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) read$FUSE(r0, &(0x7f00000070c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009100)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) 15:41:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 15:41:21 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) 15:41:21 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2420, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) 15:41:21 executing program 2: socket(0x1f, 0x0, 0x0) 15:41:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 525.955216][T29357] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 15:41:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_capability(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) read$FUSE(r0, &(0x7f00000070c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009100)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) 15:41:21 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/112) 15:41:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 15:41:21 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2420, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) 15:41:21 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) 15:41:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:41:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 15:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:21 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2420, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) 15:41:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_capability(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) read$FUSE(r0, &(0x7f00000070c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009100)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) 15:41:21 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x0) 15:41:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x1) 15:41:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 15:41:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x1) 15:41:21 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:21 executing program 0: symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2420, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) 15:41:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_capability(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) read$FUSE(r0, &(0x7f00000070c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009100)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) 15:41:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "890bb7", 0x0, 0x84, 0x0, @remote, @local}}}}, 0x0) 15:41:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x1) 15:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:21 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) 15:41:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x1) 15:41:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "890bb7", 0x0, 0x84, 0x0, @remote, @local}}}}, 0x0) 15:41:21 executing program 1: unshare(0x20000400) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x80000001) 15:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 526.685832][ T35] audit: type=1800 audit(1612194081.940:106): pid=29448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16028 res=0 errno=0 15:41:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "890bb7", 0x0, 0x84, 0x0, @remote, @local}}}}, 0x0) [ 526.762207][ T35] audit: type=1804 audit(1612194081.970:107): pid=29448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/640/file0" dev="sda1" ino=16028 res=1 errno=0 15:41:22 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:22 executing program 1: unshare(0x20000400) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x80000001) 15:41:22 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f49338003280cba762268e62b14b7ae78571512fc3b589f402db1c08513f0ded6e40a03a29efca39bafbf63e3e4b60fd268675326ae396833e48daee94e887af86d74dc202b0681331461d67bf873f30dc4cd3dc8ab7c59f0a259c30a06b0ec37d7759c5d6b073b3feea2a72e1af5503e259d30b98dc98d67d3354bb9f06b63a78e235189e3497a62f98bfa9e165775ec29af5ca492de44304ac33aaea65b45383b33376830b4b206bdfb97e36afff62b71c9487b7d6d0fcd07d8dc654bbc4d52f550825f34ccb1c1162dfe3d66eb159d98b130ee24a936e431c8c04bb0e28bdb0f8358be2b72aa5f42eb66279573adc6058764ced002325c0acf0029e9840d6a4b2e7924733d7d94bd0db5c901a3c1415a1ea6f4a4d15d7f91bdac94fca88c98d5a022f8439f253d76a0e23968c48b26c00c84683359d42c3c1ecf93f7118a582e4d21c59b85d50c5e0b16681f017a0658a0e195fe322fab16f51d1eeaf4a9b702ff44a9dcddcc8b531ca00dcfa3e8770ecc918bebf379925253ddea9e53d6232202d77974aa3978bd9d51ddb1417780aa16498dce71760b346bc4f38939f3deeda2551e84087a2797e00175fb1af143724d969cead04999af8ee2de0799941ca5be211d2eb379f274fecbbf2659cf97a7e27453b88f9369f2e6a01ad155ec008d086acaa7e3d20d4f2f929d3cdfaf6e95d4c8a42e9a3863a3f7de05b8e71b12", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) 15:41:22 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "890bb7", 0x0, 0x84, 0x0, @remote, @local}}}}, 0x0) 15:41:22 executing program 1: unshare(0x20000400) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x80000001) [ 526.917344][ T35] audit: type=1804 audit(1612194081.970:108): pid=29448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/640/file0" dev="sda1" ino=16028 res=1 errno=0 [ 527.065453][ T35] audit: type=1804 audit(1612194082.010:109): pid=29453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/640/file0" dev="sda1" ino=16028 res=1 errno=0 [ 527.188451][ T35] audit: type=1800 audit(1612194082.010:110): pid=29448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16028 res=0 errno=0 15:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:22 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:22 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) 15:41:22 executing program 1: unshare(0x20000400) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x80000001) [ 527.255478][ T35] audit: type=1800 audit(1612194082.230:111): pid=29475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15996 res=0 errno=0 [ 527.339151][ T35] audit: type=1804 audit(1612194082.240:112): pid=29475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/641/file0" dev="sda1" ino=15996 res=1 errno=0 15:41:22 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) 15:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:22 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) [ 527.486007][ T35] audit: type=1804 audit(1612194082.250:113): pid=29475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/641/file0" dev="sda1" ino=15996 res=1 errno=0 15:41:22 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:22 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) 15:41:22 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa}, 0x113, &(0x7f0000000100)={0x5, 0xf, 0x113, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0xec, 0x10, 0x3, "42a94b58fd0a9ca66e074a3143de4546257a3cb316c71f82bb55d000110c6a0e1c0953c35f622a3f35cf9d4ba0ae95a3f06a674b8e19a2856451ac579ded24c717a441ab8efc447c8fb991e03679f98734b3c9e0d0a573457222c53392a64d69df8f3b66387b0d1cc1f5391bbb315dc18f30c17c1de7d17960b839f87dc80b3ab691eb0157d9f2e2dfd53ffa488bb1e50f1014aa7fc367bbba56819d4bafcd21b09aa345e4437b4cc4b703c69f079110ccd4d62695fe342c0063da1e0ccc91fda7a6de6df8fa433f659b2f6cb6f505e2107b6be40657cf385825848a1f6f8c2d3a0d8e02ddfe5e05a8"}, @ext_cap={0x7}, @ext_cap={0x44}]}, 0x8, [{0x7b, &(0x7f0000000240)=@string={0x7b, 0x3, "2e6579751b732a0d98154648379b5f325b739adbace7cb50373e5bcc014ea81323a9b2fe3f5fe484e3128faf68128a2f16ed8beac78ddd5b9f3ac1015ee3112a13d2a11874b987000e16ecd1ceb6561adfb028016f0a1a98d1f87c7106e7b1af22da122efb133e1117e8b71ebb7d1c3e1f100f0d7fe94bdc1d"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0xae, &(0x7f00000005c0)=ANY=[@ANYBLOB="9db21b65032fa1f017a5259ae1e6a550e995c217918400080000816bebffa930a1bb58ea5584011d70f6ccd8000000000000d4846b2f3c5108244770249d690d74699b7b020777546a0a0ed30b1776866c12578ec1d4cad3e875d0c6a7d684c751202329ab972590a534e6439d2af58063f37da8605727a5cc152bc99cd54af8d67d84ca4274d9f3a3d47a51424aae4961af525a45d1a847b91f59963845c0402884286920621926cd278cfd62a7d4ac444cd4cdb19bca375041462994"]}, {0x22, &(0x7f0000000440)=@string={0x22, 0x3, "14f828913595278ce2180648835e4ddd299ac19b300e5700202257dfebc0aadd"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x41, &(0x7f00000004c0)}]}) [ 527.650504][ T35] audit: type=1800 audit(1612194082.591:114): pid=29492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16016 res=0 errno=0 15:41:23 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) [ 527.735621][ T35] audit: type=1804 audit(1612194082.591:115): pid=29492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir900821223/syzkaller.jtOunC/642/file0" dev="sda1" ino=16016 res=1 errno=0 15:41:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',loose,fscache,posixacl']) [ 528.046430][ T7] usb 1-1: new high-speed USB device number 10 using dummy_hcd 15:41:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:23 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x1, &(0x7f0000000040)="cd"}) ioctl$KVM_NMI(r3, 0xae9a) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r0, 0x2, 0x80000}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',loose,fscache,posixacl']) [ 528.309382][ T7] usb 1-1: Using ep0 maxpacket: 32 15:41:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',loose,fscache,posixacl']) [ 528.508585][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:41:23 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) fcntl$setstatus(r0, 0x4, 0x64000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 15:41:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',loose,fscache,posixacl']) [ 528.706871][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 528.721655][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.733005][ T7] usb 1-1: Product: ⠁ [ 528.746153][ T7] usb 1-1: Manufacturer: Ђ 15:41:24 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000400)="f2650f0736360f01bc008026dab811a30f20d86635200000000f22d866b9800000c00f326635000100000f30d8ea0f1bcc650fc7bf8100baa000b8545bef0f78a00000", 0x43}], 0x1, 0x3, &(0x7f0000000280)=[@cstype0={0x4, 0xf}], 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000007c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1000, 0x0, 0x8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 528.809605][ T7] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 529.005529][ T3798] usb 1-1: USB disconnect, device number 10 [ 529.786216][ T3130] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 530.046200][ T3130] usb 1-1: Using ep0 maxpacket: 32 [ 530.266214][ T3130] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 530.476239][ T3130] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 530.485355][ T3130] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 530.496412][ T3130] usb 1-1: Product: ⠁ [ 530.500605][ T3130] usb 1-1: Manufacturer: Ђ [ 530.558853][ T3130] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 15:41:26 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa}, 0x113, &(0x7f0000000100)={0x5, 0xf, 0x113, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0xec, 0x10, 0x3, "42a94b58fd0a9ca66e074a3143de4546257a3cb316c71f82bb55d000110c6a0e1c0953c35f622a3f35cf9d4ba0ae95a3f06a674b8e19a2856451ac579ded24c717a441ab8efc447c8fb991e03679f98734b3c9e0d0a573457222c53392a64d69df8f3b66387b0d1cc1f5391bbb315dc18f30c17c1de7d17960b839f87dc80b3ab691eb0157d9f2e2dfd53ffa488bb1e50f1014aa7fc367bbba56819d4bafcd21b09aa345e4437b4cc4b703c69f079110ccd4d62695fe342c0063da1e0ccc91fda7a6de6df8fa433f659b2f6cb6f505e2107b6be40657cf385825848a1f6f8c2d3a0d8e02ddfe5e05a8"}, @ext_cap={0x7}, @ext_cap={0x44}]}, 0x8, [{0x7b, &(0x7f0000000240)=@string={0x7b, 0x3, "2e6579751b732a0d98154648379b5f325b739adbace7cb50373e5bcc014ea81323a9b2fe3f5fe484e3128faf68128a2f16ed8beac78ddd5b9f3ac1015ee3112a13d2a11874b987000e16ecd1ceb6561adfb028016f0a1a98d1f87c7106e7b1af22da122efb133e1117e8b71ebb7d1c3e1f100f0d7fe94bdc1d"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0xae, &(0x7f00000005c0)=ANY=[@ANYBLOB="9db21b65032fa1f017a5259ae1e6a550e995c217918400080000816bebffa930a1bb58ea5584011d70f6ccd8000000000000d4846b2f3c5108244770249d690d74699b7b020777546a0a0ed30b1776866c12578ec1d4cad3e875d0c6a7d684c751202329ab972590a534e6439d2af58063f37da8605727a5cc152bc99cd54af8d67d84ca4274d9f3a3d47a51424aae4961af525a45d1a847b91f59963845c0402884286920621926cd278cfd62a7d4ac444cd4cdb19bca375041462994"]}, {0x22, &(0x7f0000000440)=@string={0x22, 0x3, "14f828913595278ce2180648835e4ddd299ac19b300e5700202257dfebc0aadd"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x41, &(0x7f00000004c0)}]}) 15:41:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb144ccedfb718aef932f3889d199001642ee1547790f5878c37ffe36e1165d145435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403460008000462055394412158e7a3adb164d641aa40d4ab076fe3421d0adbff31f1272d998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) 15:41:26 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) fcntl$setstatus(r0, 0x4, 0x64000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 15:41:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1008, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 15:41:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "f1ec34d4240570faf48afa64b91a25a9de04b3"}) 15:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 530.719935][ T3130] usb 1-1: USB disconnect, device number 11 15:41:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1008, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 15:41:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb144ccedfb718aef932f3889d199001642ee1547790f5878c37ffe36e1165d145435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403460008000462055394412158e7a3adb164d641aa40d4ab076fe3421d0adbff31f1272d998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) 15:41:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 15:41:26 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) fcntl$setstatus(r0, 0x4, 0x64000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 15:41:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1008, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) [ 531.207227][ T3130] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 531.466042][ T3130] usb 1-1: Using ep0 maxpacket: 32 [ 531.736048][ T3130] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 531.946438][ T3130] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 531.955650][ T3130] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.966907][ T3130] usb 1-1: Product: ⠁ [ 531.971104][ T3130] usb 1-1: Manufacturer: Ђ [ 532.018314][ T3130] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 532.225522][ T3130] usb 1-1: USB disconnect, device number 12 15:41:28 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa}, 0x113, &(0x7f0000000100)={0x5, 0xf, 0x113, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0xec, 0x10, 0x3, "42a94b58fd0a9ca66e074a3143de4546257a3cb316c71f82bb55d000110c6a0e1c0953c35f622a3f35cf9d4ba0ae95a3f06a674b8e19a2856451ac579ded24c717a441ab8efc447c8fb991e03679f98734b3c9e0d0a573457222c53392a64d69df8f3b66387b0d1cc1f5391bbb315dc18f30c17c1de7d17960b839f87dc80b3ab691eb0157d9f2e2dfd53ffa488bb1e50f1014aa7fc367bbba56819d4bafcd21b09aa345e4437b4cc4b703c69f079110ccd4d62695fe342c0063da1e0ccc91fda7a6de6df8fa433f659b2f6cb6f505e2107b6be40657cf385825848a1f6f8c2d3a0d8e02ddfe5e05a8"}, @ext_cap={0x7}, @ext_cap={0x44}]}, 0x8, [{0x7b, &(0x7f0000000240)=@string={0x7b, 0x3, "2e6579751b732a0d98154648379b5f325b739adbace7cb50373e5bcc014ea81323a9b2fe3f5fe484e3128faf68128a2f16ed8beac78ddd5b9f3ac1015ee3112a13d2a11874b987000e16ecd1ceb6561adfb028016f0a1a98d1f87c7106e7b1af22da122efb133e1117e8b71ebb7d1c3e1f100f0d7fe94bdc1d"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0xae, &(0x7f00000005c0)=ANY=[@ANYBLOB="9db21b65032fa1f017a5259ae1e6a550e995c217918400080000816bebffa930a1bb58ea5584011d70f6ccd8000000000000d4846b2f3c5108244770249d690d74699b7b020777546a0a0ed30b1776866c12578ec1d4cad3e875d0c6a7d684c751202329ab972590a534e6439d2af58063f37da8605727a5cc152bc99cd54af8d67d84ca4274d9f3a3d47a51424aae4961af525a45d1a847b91f59963845c0402884286920621926cd278cfd62a7d4ac444cd4cdb19bca375041462994"]}, {0x22, &(0x7f0000000440)=@string={0x22, 0x3, "14f828913595278ce2180648835e4ddd299ac19b300e5700202257dfebc0aadd"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x41, &(0x7f00000004c0)}]}) 15:41:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb144ccedfb718aef932f3889d199001642ee1547790f5878c37ffe36e1165d145435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403460008000462055394412158e7a3adb164d641aa40d4ab076fe3421d0adbff31f1272d998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) 15:41:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 15:41:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1008, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 15:41:28 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) fcntl$setstatus(r0, 0x4, 0x64000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 15:41:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb144ccedfb718aef932f3889d199001642ee1547790f5878c37ffe36e1165d145435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403460008000462055394412158e7a3adb164d641aa40d4ab076fe3421d0adbff31f1272d998a61d7da0c86d70000001010"], 0x10b8}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) 15:41:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 15:41:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 15:41:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x70000000}) 15:41:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 533.125896][ T3798] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 533.377311][ T3798] usb 1-1: Using ep0 maxpacket: 32 [ 533.597643][ T3798] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 533.795811][ T3798] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 533.805018][ T3798] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.815906][ T3798] usb 1-1: Product: ⠁ [ 533.820065][ T3798] usb 1-1: Manufacturer: Ђ [ 533.868223][ T3798] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 534.074176][ T3798] usb 1-1: USB disconnect, device number 13 15:41:29 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa}, 0x113, &(0x7f0000000100)={0x5, 0xf, 0x113, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0xec, 0x10, 0x3, "42a94b58fd0a9ca66e074a3143de4546257a3cb316c71f82bb55d000110c6a0e1c0953c35f622a3f35cf9d4ba0ae95a3f06a674b8e19a2856451ac579ded24c717a441ab8efc447c8fb991e03679f98734b3c9e0d0a573457222c53392a64d69df8f3b66387b0d1cc1f5391bbb315dc18f30c17c1de7d17960b839f87dc80b3ab691eb0157d9f2e2dfd53ffa488bb1e50f1014aa7fc367bbba56819d4bafcd21b09aa345e4437b4cc4b703c69f079110ccd4d62695fe342c0063da1e0ccc91fda7a6de6df8fa433f659b2f6cb6f505e2107b6be40657cf385825848a1f6f8c2d3a0d8e02ddfe5e05a8"}, @ext_cap={0x7}, @ext_cap={0x44}]}, 0x8, [{0x7b, &(0x7f0000000240)=@string={0x7b, 0x3, "2e6579751b732a0d98154648379b5f325b739adbace7cb50373e5bcc014ea81323a9b2fe3f5fe484e3128faf68128a2f16ed8beac78ddd5b9f3ac1015ee3112a13d2a11874b987000e16ecd1ceb6561adfb028016f0a1a98d1f87c7106e7b1af22da122efb133e1117e8b71ebb7d1c3e1f100f0d7fe94bdc1d"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0xae, &(0x7f00000005c0)=ANY=[@ANYBLOB="9db21b65032fa1f017a5259ae1e6a550e995c217918400080000816bebffa930a1bb58ea5584011d70f6ccd8000000000000d4846b2f3c5108244770249d690d74699b7b020777546a0a0ed30b1776866c12578ec1d4cad3e875d0c6a7d684c751202329ab972590a534e6439d2af58063f37da8605727a5cc152bc99cd54af8d67d84ca4274d9f3a3d47a51424aae4961af525a45d1a847b91f59963845c0402884286920621926cd278cfd62a7d4ac444cd4cdb19bca375041462994"]}, {0x22, &(0x7f0000000440)=@string={0x22, 0x3, "14f828913595278ce2180648835e4ddd299ac19b300e5700202257dfebc0aadd"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x41, &(0x7f00000004c0)}]}) 15:41:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)={0x18, 0x6a, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x1000, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 15:41:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x70000000}) 15:41:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 15:41:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)={0x18, 0x6a, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x1000, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 15:41:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x70000000}) 15:41:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)={0x18, 0x6a, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x1000, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 15:41:29 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000200)={0x0, 0xffffffffffffff3c, 0x0}, 0xc001) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup(r2) sendmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x62d8d56b}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c875) poll(&(0x7f0000000080)=[{r2, 0x1}, {r1, 0x400a}, {0xffffffffffffffff, 0x12}, {}], 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ptrace$cont(0x420b, r0, 0x8, 0x807100) 15:41:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)={0x18, 0x6a, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x1000, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) [ 534.975657][ T7] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 535.225639][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 535.456098][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 535.675645][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 535.684888][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.696072][ T7] usb 1-1: Product: ⠁ [ 535.700232][ T7] usb 1-1: Manufacturer: Ђ [ 535.740101][ T7] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 535.943799][ T3130] usb 1-1: USB disconnect, device number 14 15:41:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x70000000}) 15:41:31 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 15:41:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:41:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x77, &(0x7f00000001c0), 0x8) 15:41:31 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000200)={0x0, 0xffffffffffffff3c, 0x0}, 0xc001) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup(r2) sendmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x62d8d56b}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c875) poll(&(0x7f0000000080)=[{r2, 0x1}, {r1, 0x400a}, {0xffffffffffffffff, 0x12}, {}], 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ptrace$cont(0x420b, r0, 0x8, 0x807100) 15:41:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b28, &(0x7f0000000040)) 15:41:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x38}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:41:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b28, &(0x7f0000000040)) 15:41:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b28, &(0x7f0000000040)) 15:41:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x38}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:41:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:41:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b28, &(0x7f0000000040)) 15:41:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x38}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:41:32 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 15:41:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:41:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) dup2(r4, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:41:32 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000200)={0x0, 0xffffffffffffff3c, 0x0}, 0xc001) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup(r2) sendmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x62d8d56b}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c875) poll(&(0x7f0000000080)=[{r2, 0x1}, {r1, 0x400a}, {0xffffffffffffffff, 0x12}, {}], 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ptrace$cont(0x420b, r0, 0x8, 0x807100) 15:41:32 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x25, &(0x7f0000000080), 0x9c) 15:41:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x38}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:41:32 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 15:41:32 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48daf02000000482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb9973b7f7c441b0ecfd4022e716dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ec4e07753526fe6e751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d788d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b25693171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d9d6bf49e113968a5761ef1d20d9f506e9fa033e23519dea7a1fa0168725de906df384a028b92fa1ceb53589bd391a738c3b64927deebd2c82b3b6ae9edb295d09faccfd9dda10e611427a05aa8b892fb4ea01dfbb7443faa9f464f168caa334ba16d12ae48dd822af6e143cf67426777e8c2696650c47869538d0f76cfa9c894a9f5c112173618866ba000000000000000000000000000000000000005d44f6804e534c3741ce17babde21deccc68beddb935a56395350dff76e41725fdfe0cd476ce84948f51034f7d9f16e8ea74f292701c204f37bcfb94155ff8655779cab6bfda09a0964569457b129492d9e5bbcd6241adebb74938c3efdb87cab16c97e3514b790a0c2f833a08877d9c8f251557d3124385e84d8afcd39804"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x25, &(0x7f0000000080), 0x9c) 15:41:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}, 0x8}, 0x0) 15:41:32 executing program 4: fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) 15:41:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}, 0x8}, 0x0) 15:41:32 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x25, &(0x7f0000000080), 0x9c) 15:41:35 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 15:41:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio'}}, {@noload='noload'}]}) 15:41:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}, 0x8}, 0x0) 15:41:35 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000030c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48daf02000000482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb9973b7f7c441b0ecfd4022e716dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ec4e07753526fe6e751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d788d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b25693171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d9d6bf49e113968a5761ef1d20d9f506e9fa033e23519dea7a1fa0168725de906df384a028b92fa1ceb53589bd391a738c3b64927deebd2c82b3b6ae9edb295d09faccfd9dda10e611427a05aa8b892fb4ea01dfbb7443faa9f464f168caa334ba16d12ae48dd822af6e143cf67426777e8c2696650c47869538d0f76cfa9c894a9f5c112173618866ba000000000000000000000000000000000000005d44f6804e534c3741ce17babde21deccc68beddb935a56395350dff76e41725fdfe0cd476ce84948f51034f7d9f16e8ea74f292701c204f37bcfb94155ff8655779cab6bfda09a0964569457b129492d9e5bbcd6241adebb74938c3efdb87cab16c97e3514b790a0c2f833a08877d9c8f251557d3124385e84d8afcd39804"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x25, &(0x7f0000000080), 0x9c) 15:41:35 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 15:41:35 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = creat(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000200)={0x0, 0xffffffffffffff3c, 0x0}, 0xc001) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup(r2) sendmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x62d8d56b}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c875) poll(&(0x7f0000000080)=[{r2, 0x1}, {r1, 0x400a}, {0xffffffffffffffff, 0x12}, {}], 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ptrace$cont(0x420b, r0, 0x8, 0x807100) 15:41:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}, 0x8}, 0x0) 15:41:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio'}}, {@noload='noload'}]}) 15:41:35 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x1, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 15:41:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000001c0), &(0x7f0000000080), 0x4000}, 0x20) 15:41:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio'}}, {@noload='noload'}]}) 15:41:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000001c0), &(0x7f0000000080), 0x4000}, 0x20) 15:41:36 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x103001, 0x0) 15:41:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio'}}, {@noload='noload'}]}) 15:41:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000001c0), &(0x7f0000000080), 0x4000}, 0x20) 15:41:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000001c0), &(0x7f0000000080), 0x4000}, 0x20) [ 541.562616][T29892] ================================================================== [ 541.570698][T29892] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 541.577745][T29892] [ 541.580051][T29892] write to 0xffff888041b6a670 of 4 bytes by task 29897 on cpu 1: [ 541.587742][T29892] fifo_open+0xb6/0x680 [ 541.591895][T29892] do_dentry_open+0x530/0x890 [ 541.596550][T29892] vfs_open+0x43/0x50 [ 541.600515][T29892] path_openat+0x1847/0x20a0 [ 541.605080][T29892] do_filp_open+0xbd/0x1d0 [ 541.609472][T29892] do_sys_openat2+0xa3/0x250 [ 541.614045][T29892] __x64_sys_open+0xe2/0x110 [ 541.618612][T29892] do_syscall_64+0x39/0x80 [ 541.623007][T29892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 541.628875][T29892] [ 541.631179][T29892] read to 0xffff888041b6a670 of 4 bytes by task 29892 on cpu 0: [ 541.638782][T29892] wait_for_partner+0x98/0x1d0 [ 541.643527][T29892] fifo_open+0x500/0x680 [ 541.647746][T29892] do_dentry_open+0x530/0x890 [ 541.652401][T29892] vfs_open+0x43/0x50 [ 541.656379][T29892] path_openat+0x1847/0x20a0 [ 541.660945][T29892] do_filp_open+0xbd/0x1d0 [ 541.665356][T29892] do_sys_openat2+0xa3/0x250 [ 541.669924][T29892] __x64_sys_open+0xe2/0x110 [ 541.674504][T29892] do_syscall_64+0x39/0x80 [ 541.678901][T29892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 541.684775][T29892] [ 541.687076][T29892] Reported by Kernel Concurrency Sanitizer on: [ 541.693197][T29892] CPU: 0 PID: 29892 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 541.701931][T29892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.711963][T29892] ================================================================== [ 541.719997][T29892] Kernel panic - not syncing: panic_on_warn set ... [ 541.726642][T29892] CPU: 0 PID: 29892 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 541.735375][T29892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.745406][T29892] Call Trace: [ 541.748665][T29892] dump_stack+0x116/0x15d [ 541.752978][T29892] panic+0x1e7/0x5fa [ 541.756868][T29892] ? vprintk_emit+0x2e2/0x360 [ 541.761527][T29892] kcsan_report+0x67b/0x680 [ 541.766009][T29892] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 541.771533][T29892] ? wait_for_partner+0x98/0x1d0 [ 541.776446][T29892] ? fifo_open+0x500/0x680 [ 541.780854][T29892] ? do_dentry_open+0x530/0x890 [ 541.785683][T29892] ? vfs_open+0x43/0x50 [ 541.789840][T29892] ? path_openat+0x1847/0x20a0 [ 541.794581][T29892] ? do_filp_open+0xbd/0x1d0 [ 541.799152][T29892] ? do_sys_openat2+0xa3/0x250 [ 541.803894][T29892] ? __x64_sys_open+0xe2/0x110 [ 541.808636][T29892] ? do_syscall_64+0x39/0x80 [ 541.813207][T29892] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 541.819270][T29892] ? __srcu_read_unlock+0x1f/0x40 [ 541.824274][T29892] ? tomoyo_check_open_permission+0x333/0x370 [ 541.830337][T29892] ? __list_add_valid+0x28/0x90 [ 541.835185][T29892] kcsan_setup_watchpoint+0x472/0x4d0 [ 541.840539][T29892] wait_for_partner+0x98/0x1d0 [ 541.845281][T29892] ? init_wait_entry+0x30/0x30 [ 541.850065][T29892] fifo_open+0x500/0x680 [ 541.854284][T29892] ? pipe_ioctl+0x2a0/0x2a0 [ 541.858761][T29892] do_dentry_open+0x530/0x890 [ 541.863425][T29892] vfs_open+0x43/0x50 [ 541.867389][T29892] path_openat+0x1847/0x20a0 [ 541.871975][T29892] ? _raw_spin_unlock_irq+0x22/0x40 [ 541.877161][T29892] do_filp_open+0xbd/0x1d0 [ 541.881553][T29892] ? _raw_spin_unlock+0x22/0x40 [ 541.886487][T29892] ? alloc_fd+0x35d/0x3b0 [ 541.890795][T29892] do_sys_openat2+0xa3/0x250 [ 541.895368][T29892] __x64_sys_open+0xe2/0x110 [ 541.899962][T29892] do_syscall_64+0x39/0x80 [ 541.904386][T29892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 541.910265][T29892] RIP: 0033:0x465b09 [ 541.914136][T29892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.933725][T29892] RSP: 002b:00007f3d69b34188 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 541.942120][T29892] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 541.950094][T29892] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 541.958175][T29892] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 541.966136][T29892] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 541.974093][T29892] R13: 00007ffdeb011acf R14: 00007f3d69b34300 R15: 0000000000022000 [ 541.982736][T29892] Kernel Offset: disabled [ 541.987047][T29892] Rebooting in 86400 seconds..