[info] Using makefile-style concurrent boot in runlevel 2. [ 24.598959] audit: type=1800 audit(1541735931.884:21): pid=5510 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 24.627327] audit: type=1800 audit(1541735931.884:22): pid=5510 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2018/11/09 03:59:09 fuzzer started 2018/11/09 03:59:11 dialing manager at 10.128.0.26:37401 2018/11/09 03:59:11 syscalls: 1 2018/11/09 03:59:11 code coverage: enabled 2018/11/09 03:59:11 comparison tracing: enabled 2018/11/09 03:59:11 setuid sandbox: enabled 2018/11/09 03:59:11 namespace sandbox: enabled 2018/11/09 03:59:11 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 03:59:11 fault injection: enabled 2018/11/09 03:59:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 03:59:11 net packed injection: enabled 2018/11/09 03:59:11 net device setup: enabled 04:02:20 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x2) renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x00') ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x24e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x18}, 0xffffffffffffffff}, r2}}, 0x30) write$P9_RAUTH(r0, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x40, 0x2, 0x1}}, 0x14) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0xfffffffffffff81e}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r3, 0x10001, 0x9, 0x40, 0x7, 0x1}, &(0x7f0000000480)=0x14) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x0, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x658}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x2b1}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x1}}], [{@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, '/proc/sys/net/ipv4/vs/sync_sock_size\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x0, 0x33, 0x34, 0x32, 0x62, 0x62, 0x65], 0x2d, [0x31, 0x38, 0x75, 0x64], 0x2d, [0x73, 0x77, 0x38, 0x3f], 0x2d, [0x77, 0x31, 0xa6871a16d4b65682, 0x31], 0x2d, [0x36, 0x33, 0x35, 0x66, 0x33, 0x0, 0x77, 0x7d]}}}]}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000680)=0x0) ptrace$peekuser(0x3, r4, 0x6) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000006c0)) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000700)={0x6, 0x2, 0x8, 0x80000, r0}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000740)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000780)=0x2, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e20, @rand_addr=0x80}, {0x1, @dev={[], 0x20}}, 0x20, {0x2, 0x4e22, @local}, 'veth1\x00'}) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000840)) r6 = getuid() r7 = getuid() syz_mount_image$f2fs(&(0x7f0000000880)='f2fs\x00', &(0x7f00000008c0)='./file0\x00', 0xfffffffffffffff8, 0x7, &(0x7f0000000d40)=[{&(0x7f0000000900)="76d703500df099325eec203a2a6690259273197d3ad030f0e5da60d09816d4b738017c4970bcfa733b8b42c405fc573cd0d7e5916b700bd44f977aadf945d7a00fe3d66f89f550c0187179086a378d", 0x4f, 0x2}, {&(0x7f0000000980)="a7a977997560582c26d2f9f091ed31c38a4cea886649a1fe983e499d3c095d169f433c7df1c217c7a1a073fa0ecd98092531aaedf91a5ef106d1792869c8265309bdf2961820d296aa176380cb150664bdf65095a2eeb6a0726397b6e0a99f08150c5dc5d3dd1532893b165142d8509d8c51048081109315", 0x78, 0xd4}, {&(0x7f0000000a00)="ea2859d71b3d04f042b5ce718b7e5e6e2c48d6ed9fcd15a65fafa615ff6a8cb82546e780bf0b91cc9fd013d9680c525001cffb3d71eea91223e22865392dd58f7ac0a9d58555514ae09050edb30f0adc3b36eb9b630dc038099d1c768373451e6612188fb54b4a5fba1582ed0615a9b46b87e4baf84829c14a3b5c42c3bda8f69711fea94b3577b8517f801c66ab8d40b8a5a70c4b8f0507ee45cf952da66cb66006c354af8f43a4b1c6e8acfef91899cb5ab18ca26758fd8847fbee4a76be0f1adf8afc93e3f145c4950c411cd277c141c0e10f64e5a430a646ed0995613442786089c5e7a020513df2120a9216446e20651e", 0xf3, 0x7}, {&(0x7f0000000b00)="b266ff4e239cbf4be1015bd5fb2fb14b7932954edc43a1d83c21e88fc7c354e91a10342cf34fabd61becd4c7f950da429a2fdacfc94fe0c5ba99a57580aa05e6c34ea623ba3d8f90a9b612e08905c72037f64b0018b3892f2ced51565b1d0543773f965141eee61f27bb", 0x6a, 0x5}, {&(0x7f0000000b80)="7f51ebe41a9ab7e444894e267e2cb381f532607313c23d5f48efcf5c7938223fad4fb357db55833238d4b2c59c4bc599fd5737dc7d25920577a46164bd40efc21806e9a1dff1ec49885aabe67f7489ab7a186e05ece863d45e85e83ef80c6c1e6b7840c77e278c589267ca70cae8ca321f5295792039da364267910b762996d8da3b59eb802c00c7d367e5385f9bda2f1c67a9b687ab9e56e05441800d", 0x9d, 0x1}, {&(0x7f0000000c40)="5547ad44fc604cdccca8dab44259e857993638f15df47f3adf27d5b42f1798e9ea9f41780aa275395ce7912244cee3e5d6ada59998aed8ffbbc157299b9f43b00c410f11b94a27550d3790203bbc57f303dbe307482b55469dd3d3b503bdf4bf6d36bd0cc688b6a39fc0b1af9ce9dda4096081", 0x73, 0x1}, {&(0x7f0000000cc0)="3f8cea0284b174e3bd7bd13798e2805c608778da2543d29bff58b78d25fda62d9cb34d0c611417b3102e6985659a6e5a5c66458b4b0808f20a7cfed3a50aa094f776b18fc2227074cc1dcda7afa989", 0x4f}], 0x40000, &(0x7f0000000e00)={[{@noacl='noacl'}, {@nodiscard='nodiscard'}, {@nouser_xattr='nouser_xattr'}, {@whint_mode_user='whint_mode=user-based'}, {@noflush_merge='noflush_merge'}], [{@subj_user={'subj_user', 0x3d, '/proc/sys/net/ipv4/vs/sync_sock_size\x00'}}, {@smackfshat={'smackfshat', 0x3d, '+md5sumwlan0(losystem'}}, {@subj_user={'subj_user', 0x3d, 'trusted.overlay.opaque\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x10000}}, {@uid_gt={'uid>', r6}}, {@smackfshat={'smackfshat', 0x3d, 'trusted.overlay.opaque\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(%\\GPL'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/sys/net/ipv4/vs/sync_sock_size\x00'}}, {@fowner_gt={'fowner>', r7}}, {@measure='measure'}]}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000f80)={0x0, @motion_det}) flock(r5, 0xd) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000001040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000010c0)={&(0x7f0000001080)='./file0/file1\x00', r0}, 0x10) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000001100)={0x0, 0x7, 0x4}) syzkaller login: [ 232.892766] IPVS: ftp: loaded support on port[0] = 21 04:02:20 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x40000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x100}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0xd, &(0x7f0000000100)='/dev/dmmidi#\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r2}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000001c0)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000240)=0x5) getitimer(0x0, &(0x7f0000000280)) r6 = dup2(r3, r5) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f00000002c0)={0xb02, 0x3, 0x8, 'queue0\x00', 0x9}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000400)="6dfd708c5ebc8fc871a6e4e5971d5faeabc04f6f7df7837fbe788499f5101e3f96bfdd51c4bc2471d41b5d77d52117d4f7f2f967be026630a6be7b556d5e7c94e38a6dcd88ba5c70f301a9d57381f52f23ce19d071c3225e5b4cedcf8e5cdd5193568c43fa42b0a671923f594157115f01c6fc445694e24a9a1efab2bdba6d8278b02ccdd2b1a566b9", 0x89}, {&(0x7f00000004c0)="6cb516afc7b68279087942ca3de6b51eff82cf1c10e10622208132b83eae66952727ab42250b808d6d48895844c889cac0b25067a3d84e0de1c5f980016c3c814b53ef321ad5eaa004fc4651c4652cf4e2a9a7e8cbb8bf7884a82301bad317b7a95472329d97cf05b3b6650f547c058e4127d418d52c3072348772dc2e21b63192288419dafcf32794fe20d97cbc2bc168a67a6da5e993e1b5574c717b506e3159860ac3a9d494de786f6f3b3e684e9f674367efa9dd067d219430c4396252eb859672efa32d166eaae1030108c920cdcb", 0xd1}], 0x2, &(0x7f0000000600)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x20004801}, 0x4000051) sendmmsg(r5, &(0x7f0000008300)=[{{&(0x7f0000000680)=@nfc_llcp={0x27, 0x0, 0x2, 0x6, 0x1, 0x3, "1276847fbcfe3c4781371285b507b5377aed2c653155d126968e81ff65f7ba25c7f01082019b556468cbf18595aa0d3ec2f7ea73d61feb923a2fca52911fc5", 0x22}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000700)="e8a73846037868e1d72b9bfc16e6384c73f3953164812e6ca6fb77b73e12b55fb024868d4786260b4f5c3b9b95dc087a0c9f05e2a7127fd10fa104e4e34288789dcba36fd3df640690d058c1446d657c456c63d1b564c7e9f24e68938f40123825fb8f23a6ab1f", 0x67}, {&(0x7f0000000780)="b9742b39aa74a7edaeb7eb2af7c02d8b35ab0409", 0x14}, {&(0x7f00000007c0)="e35aa3d68268f3602ce5aa8431d9d83636881aae36544fc1c9ad65352ce4591cbd12b36814786918c5cc7ff80ffa5c94380b69f87db4b72e61f3a60912b7ee325e23ccdcf359a5cd10c3b640eceef3ca51dff65ec7967bb328a988eab37031ad7cb122b227a740a03c50d44dfbca21bb4356025f24ee89ae6dedde992d5d7815807091a29521981434b3befbbaa089164f3c5f6eaebb8dec58b80844a03e7d15fdbe56e3b5e8d145f408597d3792b6cceca6d1e136b840e039fd3f98db2ecddf3894e78b4efa4b8acf19888d0744424bb4834cc34512019e60d60b77aa7dbaf94afba4f88a7d9c1523c19d1a01", 0xed}, {&(0x7f00000008c0)="dc2d224c2ac5fadce13b4e734b122731d3af175d66979da9c06cea03507ae9885b14b42ae04612c8f40b5e1af36c174185d6f05e1625fd2dc746cefa66f01dbc6fa89849da041c962e347761fc100225b505d6b20ee9f07d5d6d", 0x5a}], 0x4, &(0x7f0000000980)=[{0x50, 0x18e, 0x1, "b3d8d01e4408c7040fdefe76b69666c1595c6f3b9d11b2eef286490637b50040977a035db58f5857b1bade87f38436ade3b2dd372c13cecc53"}, {0x18, 0x10e, 0x200, "7cf1b20fcb56"}, {0x68, 0x11f, 0xfffffffffffffe00, "46905ebde503843b6196b410a32ea3b3b659e8d2d30bf91f715759ec138028dc2849a16fd96f2ce983fb86c52b27e92d395cecf1b0f7f0ad8e7c5f2526f723988ddaffafd061cd64e06974a872351457177dd02b"}], 0xd0, 0xb8539fc6feac88e0}, 0x6}, {{&(0x7f0000000a80)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="2861c7542aa8c9395cc4f64933", 0xd}, {&(0x7f0000001b40)="7662ffe7da41f76b76503f97edf3b2478fedad4f6c999aec4a15edd29cbd52b3bea6e3fca97ed24a889bee168eeca5994b780efa9f114196becc5a0a82735ffa64ee6da67e976df423f8d7edfcabda83cc9b56b3ef15277c448c393baa647880c2", 0x61}, {&(0x7f0000001bc0)="c43cbdf4cb4504303c30a58b492dad133e7301dbf49d6fc6fb9dfde367cf943f5a1d8b0166f413dd987e811e31c0c2fa0d545a485a7b99a927d63b13127070f145e79e6ca88d1ad812c40c9b8519ec", 0x4f}, {&(0x7f0000001c40)="a6d11b84fe5df46d93617c90f00de5a1e9d5d41e49404d9655eb983c93b38d2e0b9e94553699e72d3d37bf85709052b811e81acfd0480ed1d275485f5f39285123a01732b83eaa7fbd383d1389bb8147dbe80c1bf711d4caa475d81050916172e8602b8bc3a15ec213c8bd06c7c73a8dc9061975d79be7293145dd640d57da7dd3c101aa4b214c7531bef8bcc702851f7dbf9641668838447640000932332008441f89e80a1b03cd41332676edc822de045ff4912d7468db4a2c24ef122fe7d1570e09e8237eb92e5c5450002248f11c2eca65667c71c2461ad6", 0xda}], 0x5, &(0x7f0000001dc0)=[{0x40, 0x10b, 0x13b, "72fe098b08fad4014cecaa8e9bc9990b3e9b068665152f0af6292d4f0ea52846f7bd8b0a8afedeb37131eb76c72f"}, {0x28, 0x117, 0x5, "23b7f0961924613320cf488cb8fd94fde1eb"}, {0x1010, 0x0, 0x8, "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"}, {0x110, 0x113, 0x6, "cf6d446dd11c4eaf4aff20f971f627cdce98a2adc4e9c1e17df2490d6d3489c7638d05802196252eb65d87db0d21c7bd16d05ec57cb1ab4dc9e0fb468f7600f15ef1ad06e0c8ae5a1ccc292432d29e9095ea32688fb00ca7648fc8cc987ceb33487fc18529598aeaee457b1b8220bf6b29f3b4106d4f8f9e03f13c5752134928e937bd00966a942581372f4f830a4f5a4f5e6c05b88a50cbd177ed07505dfe37c959597d50b8128f8f323a65b9a988cff2499df603dbe83df9b93fe70ed4c5781eaa921c3bb7c4e996b9e8d78cdb2a301226fed31de5cf30eff66328e6be712b847eb4f5a01cbe9c24a012191dacab363e5d4e27eb8c704ad6"}, {0x60, 0x113, 0x9, "65c3d32edd4f8b62e2aa0b66c09716e22e1e91c8d654b146846da722ae2f57c32e9b1f23b736e069588ef58db27d437d2360842845970522b971cf0371c03cb5b182efa150616ae704608408"}, {0x1010, 0x10d, 0x4, "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"}], 0x21f8, 0x400c001}, 0x6}, {{&(0x7f0000003fc0)=@ethernet={0x306, @dev={[], 0x11}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000004040)="6a4fc9072a8f4e22d96babac507b83cf99670402d38060dc9e82699d30", 0x1d}, {&(0x7f0000004080)="efc529706a472bbf66522ef8b9ee877ca3", 0x11}, {&(0x7f00000040c0)="68d0de15d147811ee4e42465f17ea91d7d479c6dfa0f6fe502766080b7cd9526c9caf33c5e0bf06fd0aee4a895f55080ba060c6dbeb72ef2d334f855ed094abe91584c1e1d589680", 0x48}], 0x3, &(0x7f0000004180)=[{0x90, 0x117, 0x5, "71e4f8b3c79b83bfa94842cfd3a39db08e2ed6bb43e4f6fe1fbd60134db0fa73d92c6af15961687493c1cda9b691ab43b151727c49e602a194226256652f9948cb6b2c23752d0c27bda362e8b38e77d67905e164133a899370fdbe9a2905609be5af7a3fd87f33eb87ada99bc0e1664e6fb635e38f76c41f969c"}, {0x30, 0x11e, 0x1, "14c4b7c50107a3ca6cce878c8305237abe4c238f952e74c7b3"}, {0x1010, 0x29, 0x0, "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"}, {0xd8, 0x10e, 0x0, "1fd73c5bd58326bdaad20a4520068a72a33dc3c501cf49e0808303ede67876ee69884d0af26917488a07885b61ae5adb090ee0bda79803aac090b2b340e1cbdca6a943fa7c8a62a7102afd41bd7774922ad4abb77564abd88c5c41501898770295c16ed286cfd7a8f065234e1148cc5f7b96e893cc9e4721a226704fc76ee6eddc006099b6937951a1eafa0f93fba729c0611f829155d939244db48b4324b5af1445eb437140e1aac715383a8f4f3d6e07341ab82b94b220ff669b4e9352737f69228c8774ee"}, {0xb0, 0x117, 0x603, "520f7e97dc18a65972d97dfecf73e3a4f6233da25e035eb35ca997c50d1aba463c7ff83cc3a9597e70dae21fd0bfa41bc21fa6fa300efd65ba9cdb0fa575882461dc1ccbedc57af2c1208d03cc4a2ab44fd90f0ac14d6b1a035319babd70d8126318274c658c10debbd95569659cb7f14673b193c2fbabc78ad2166f007e92fa0275e6566bf5eb918538956fef36b7df37a70ac576061b6f15e58a5a96"}, {0xa8, 0x3b, 0x7, "4563b2f1c7e42de386f646c77cdc3dfe25985e359404bbfd97dda9b7c9bf6ab3331373021362192c72a12271404f6249347f5e223a307cb6156b64411b640fe191666e52fd25b147b71a91b2e559759eb2c647be65c48be2a7fd015e1a1981d23eea849c8fdcddd934248595eabee1b4fd160e7835a4dabd54ed181c9b97dbd5ea1e664281cac917e3d7189068f2784ef58e"}], 0x1300, 0x804}, 0x3}, {{&(0x7f0000005480)=@generic={0xa, "a905ddcdf8181cd8329c5d8733df63e398909711bff159aa79c00b8068a942f9c8b4b20e7df65c0b363cc31576342b022d6ae3956a079e33ba0317440cc3352055ce55d7f80d1415c8f5d6a53e20e192737aa4387754a6f78a1e5dfc5e0148ffccb13ed777c62f20aec9eda6120dccd1f20ea12e8f4a713d6cf0b1657a2a"}, 0x80, &(0x7f0000006680)=[{&(0x7f0000005500)="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", 0x1000}, {&(0x7f0000006500)="888c167a3e0b4579ad45c4e9343a2d67ec408c", 0x13}, {&(0x7f0000006540)="4cedf48a4bc0bb74134c6425ac1c6d81ed370f21d675b2a51f371a73317e42b1941766bdc22723cc3eb62c7378bd06d371bbf6181f77a613cecddc71be58623ea7f4362a165d77af59adc8f8e44d3c69817f7baad53335caaf4e026d6d19170da3d52ce65894d8f71825210b34f1ee130d0434c9384cad65f5a6603628722e0a5cf00520", 0x84}, {&(0x7f0000006600)="2d13c162b144af6f2e41dbff36cf02a65071b4bd3fe7cb910a3d37d268510587e4b071a3457ce28f333bc33459f73a021d4ef4f01bcf281e5c02f16c17afc28273103fe86a9fda864a1f9cc9290cedc25ae5f016be5498a2d694ec03cdca11cc9a3ff948088b8c5a4127a540e6954c2f155e56280e4d0bdb10f5", 0x7a}], 0x4, &(0x7f00000066c0)=[{0x78, 0x107, 0xffffffffffff0001, "3befee42d63ac5cea70e96744246cb4d203d20f046f39e5441690a6c4612c4e3d177566e0e6db348737f085e0aa0c3b25c907d2d38e7360fc6ceac4aa158f853cdb88af6e2d5576feb2612361ac831034eb2504865b6832a3bfbc3778b01f9c2aa"}, {0x1010, 0x0, 0x3f, "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"}], 0x1088, 0x4000}, 0x3}, {{&(0x7f0000007780)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000007c00)=[{&(0x7f0000007800)="3b5fbf972914400fd7eed134d0c0471487eba19d10c1f94217ec43f92b76e3ddbfbf63728db1cf765159375647825ecfe2aec0917d4c44bcb4f4fb0de8982cf68b1a010b1ad03e1e3dbc1017decf955d55a891a291f19a2a9b133f580c1763db8019e753f02e747c1f6b2de133539be0de28f29e738213413c67dcf324b9baba69585f8e3f49255c9f9abad4238a32f3d28320cb40b76f38662021c2a3bb7013c52c994685ea2f8e3569f956f666e8c46a9e39", 0xb3}, {&(0x7f00000078c0)="ce37c0afc409e0abf73a031c7a05e63a428b6c42e4b103179aa6263a54ca7e2dcc99dfdde0311cba3d962dd7c67616afa4c2b5f553b5952a229ac72656bbd961d6252e995320103b0473eaab7f1b2fec068625e298f6ed4dc01e9ea732c41321623a9e23dd4dccbd76bd63e7b02d63826fa16a0e7ecfa07aa0e7d80e983d5c482fca7f12a62c0f03d057be49227f", 0x8e}, {&(0x7f0000007980)="ac9c9795fea060ffae1a6b8acfccaa0bb761a94c4fce5c7193bb25852278b929f97b44ded12fd213e83678bcbbd219667022b22903582e01e59b4bfaa10ea8586b4d382d51841ce44a93b9c9e485901b5a3617b569577a1db45ec734c43861c42733dd700b76d6f3d5c645041cd8ff9aeff7e5d37f9e4aba0f6e56ef6d48f628180b492c0004ab25a50dcf846539337527787336527116275ced", 0x9a}, {&(0x7f0000007a40)="8e26d9d8c4438f9b4dca0e4c705273b6125850659205a30307b99d0042c5b93508659ad1a3a2137ba931eff868cee03df71fe8fd2102469312893a4a235fcb113fd15141e6f77a9c3c0b94898bd7ecbe99dfd30752a43a025fee4109ccfead86342cc8cdf6abfff4d26886f1d034e9113901cdd488a8af5ec466143a0dda03b3e40cb9e3a632de1d101670f87f5cc296e371fc40e5be3e094813b0d3a799ea4a6ca18fb7c959097086b6fde4935cdc78ee52640d60494515e9b112706495c4e4b4c4af5917472e9339ecd8725def6ac6b6d38b5f3a72357c22dab173efad98f44b4d7bba5b24c707d2392b", 0xeb}, {&(0x7f0000007b40)="f462ef5c38657fe83c51b9be658efe6d5ec3af5f9015c232485adda30afadf0e6453a3fd5e3ff9e5063256bdded4790a99f9a042e786cf8c5b9969ef7d079e7cf642c3d69d5b8168acf327a16cf314e2d3c7783aaa553f05b44aaaac30618578", 0x60}, {&(0x7f0000007bc0)="0c6b301ec62996577aa1c160514e026e3da289fda559d02d8189083023ba87e80b51f76649cb1030d6db709c504f18fe3f88f2b6219e9dab8485b2e23f9f", 0x3e}], 0x6, &(0x7f0000007c80)=[{0xe8, 0x117, 0x2, "d4e0308a26185213664f648dde84e9fa88e13fd747939b6c0eca70861874560dbc2db5dbc35889fe01a4f547e676e8602ddcee64908fc07c10026397fdefaa809398e211e27fe0cc07a31844654e36c2e8ecac696a0db2be9e6c85281f36d41ec7e53202030a48c8859eac39c16d9e09f948c751e354cbbac72c779b9fd4fa5868c214d39db46724911d69f17d094993a5197d2772f83b31de6ca30bfae424ffeb5e8de93f38ebeea9a4ae68b09f4c4779c298480dfaed6223c975582660d2091dfa9864b97018e52f74ae61766166c71214d408"}, {0xe0, 0x187, 0x7, "cde958c2ed82ddf59a7ac575421fce433f7d8d4738e63da9f5fdb4b126e5cfa912ae51dee727882e4f8120bdb76e105fabccee2306eb5a650b8967edcdc5f2c7878fc60c735c6962baca655880fb47ddf017c714c5255d87a954530c4d8a236d08dfa2489d48a32243e081a71460a300ef5b78f5547b20b2c6e2228d79ff096982d7f7d60c9d6a87f775f6aed534b8b223c2abf0566e5528cfe3c22373800e6d8e0dac06a80324d10e5b0ad58cac6db5572cda897040c75f0452e51457bbbd8353b27272c074f58d0333aade"}, {0xb0, 0x3a, 0x6, "71506e91e1ff226f04db45e6205bf86d8b02245511d035c96bcde92c5eeb07b6ce58de157be1b834403a401cadcda9a2424572c2ea3a135007d22048c32b1b998add5f5d466eec16ae12e32612440581e23c7daeaa475f5d574654213df890eb5258a7f479187837592f70b1facf5d61a874570b645a946e56ce22ea4216ae17c553cfac86da952f5c6be42d4030c5544d1813a948f2ff90d23c05"}, {0x40, 0x1ff, 0x8, "7982914867e1701653c1a7767388eaa9591e8a7279ac35f87d8e6a04e3f0e668ff850479556ffa1e17ca380cd3aeeb5c"}], 0x2b8, 0x44001}, 0x5}, {{&(0x7f0000007f40)=@pppoe={0x18, 0x0, {0x0, @empty, 'sit0\x00'}}, 0x80, &(0x7f0000008140)=[{&(0x7f0000007fc0)="a92fbc1d7f257e1261122b53e0b352d6a46a4f57fa2164f6ee1bcba26dc078fe230c3804b0c327522f9bf1b1a43021d38ffdfffba06fdb60754806f8ea01c7e554be4320c6e4d421b116cee41f3850f331ae320364078834820dc6f70d385d28d57c6f203ef3e30506f306d0a831677440ed86f668a8d082cc5556ef79defe6b4344ba5a2b1c04de03f8b4c5e35ff1239b0c43050430f5bbee4971fb1cb5fea0ab61bb", 0xa3}, {&(0x7f0000008080)="91f60d115df918e55f7b4eb3ff85dd9f1713f02bc78143ca3e49e0501f9c887da2ccecf97e418e6d693b0f7a6f6692e6dbdb67ff5dd60f664cc1e0fd2f144b2ad6dc194f722317c33041b6caff3b3b836a485707b64c6e59230d2f62105e63d58aee0e4d9ad63133538225802692291d90060ad708da28156c04f966153fad68778dc6d2deee16edcfe58d31b93facb3e7f9608ba5c63e519ed72bbcd8896be1363a64c82e1b50a6be4b3907", 0xac}], 0x2, &(0x7f0000008180)=[{0x98, 0x0, 0x3c93, "9e0b9fd657f6c5630ce8661214a30ff5d8678dcaf6085b18c33c9913ff50a19fd88dac3701af9748370e23ba193f87f11263fd6e6177a0ed33c716eb31126b5f385f9e8e0e541935b85e12cac7e1c7bea5c0084be90ea5b758bd57702cb49d8bac8f712ff7be0869443fb99cfaaffada207cfe31f2fad8515312b0e53b8c2651911d7e57"}, {0xe8, 0x1, 0x1, "31ef202ef5689842ea86624171b3e9ff35ef5dbf77ca212415ee1b94127a578ea73da9e4a2a6cab7fa05620e424da5bb3e2c7f9fb105a2cac5fe886573df0c05526cf9ec1ab902d872abdd9d17fbe99bba4280cff406d2c70e2e05e59f464c91a46f94cb33f3a729a1b2ad8062656949687af624b0dc5f4d3b745038a15f6a049bf28edb982d03cd4612910679a8df1038b047fa882ab51c25a34cc9676cbbe68e4ea09a78fc889776f79e402110eba06efdcb12d847d28f138d6ed2520067de62c09d629d6626c39061df2cc59770f39d"}], 0x180}, 0x2}], 0x6, 0x4000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000008480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000085c0)={0x40, 0x26, &(0x7f00000084c0)="8c173771a108d7986956954e731329f4fae9f5a8040c7d92aaa896a2fa8e50fbe35c5a5713654ee9eee39d17e1341540b59dd7dcb9a06ef85d466c1f4997a4f483a39cafb6e0cbb99be53198e07e31c45c5e75d92bcde6509c0d37448fdff1c11d00b4da2b2b518441bb0a78711a1e16e55253f9695ac0067ff22e087d9637ee4d84b296b9ec6fe9a1894ece6c6657127d2a61b6cb6ffe0108ce8801a4909319f0801c6778c59e696987a73b12ae7db1491308b90a92114a2629055933c2fb3f25b991c8cf36d9752d81f3132134b4f94e1bea80f7ef1ee75fa90273be1d89f46ec793d7ab130293359d6caeaaf5ac07c5e8", {0x6, 0x1, 0x3976575f, 0x1, 0x1, 0x3, 0x0, 0x1}}) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000008600)) pwrite64(r0, &(0x7f0000008640)="e28c09340754a1b4ca83c802da967d54cd0ea03c7f85f55673d6699b4918d9449e11436ff648965382eb43061c4ab86389d38b061e9e4f64e1ab5dbc077e9276cf867a6554028fb49eda611aaf44b9862b9d86083aaaf7ccab8711986aeb2199f8bf789c99fd8fd15752f718ef88538ef0983164e078f00a6dbc1edcf8ed22878bd9173c70b6087b060332071e385d8d790221dd8296e959554aae01a615591cad83d575a9c0881ffa1137b1cf99de5d53", 0xb1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000008700)={0x1a, "fae77072e8e4c3498dbdc821cbd098f9d12d54ddfb7c5d26a6f3"}) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000008740), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000008780)='IPVS\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000008800)={0x0, 0x0}, &(0x7f0000008840)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000008880)={0x0, 0x0, 0x0}, &(0x7f00000088c0)=0xc) chown(&(0x7f00000087c0)='./file0\x00', r9, r10) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000008900)={0x1ff, "7f000794f769ed28ef67af1535715ed77649b05de6c804294a0892e2d06760b3", 0x1001, 0x1, 0x4, 0x2, 0x1}) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000008980)='ipddp0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000089c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000008a00)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000008a40)={r11, 0xffff, 0x30}, &(0x7f0000008a80)=0xc) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000008b00)={0x3, &(0x7f0000008ac0)=[{0x80000001, 0x3, 0x8000, 0x3}, {0xfff, 0xffffffffb2946891, 0x8, 0x9}, {0x1, 0x9, 0x7, 0xfffffffffffffffd}]}, 0x10) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000008b40)=@generic={0x3, 0x0, 0x81}) [ 233.156325] IPVS: ftp: loaded support on port[0] = 21 04:02:20 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x2c40c3) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x3, 0xfffffffffffffe3d, 0x1000, 0x7}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) fcntl$setflags(r0, 0x2, 0x1) fcntl$notify(r0, 0x402, 0x8) r1 = accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={r2, 0x5, &(0x7f0000000240)=[0x7, 0x1, 0xfff, 0xff, 0x6], &(0x7f0000000280)=[0x5cd, 0x7, 0x78], 0x20, 0x8, 0x6, &(0x7f00000002c0)=[0x1, 0x3, 0x6, 0x10001, 0x6, 0x8, 0x4, 0x5909], &(0x7f0000000300)=[0xfffffffffffffffd, 0x8, 0x1, 0x3, 0x6, 0x8, 0x2]}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000380)="e1c94941990ce8168aa6de9be71c94001b153b139e4d94005564") ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000003c0)=0x1) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000400)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000440)={0x4, 0x7, 0x9, 0x40, 0x2, 0x2, 0x0, 0x7f, 0xffffffffffffff9f, 0x6, 0x9, 0x2}) syz_extract_tcp_res$synack(&(0x7f0000000480), 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0xc) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10f, 0x8, 0x4, 0x36c, 0x45, 0x2, 0x280, 0x3ff}, "9522d1dff9c3d0d4979b105a9883228b605f075571eb58b2647fdf57a8216b02d1307dc7b99813394d804279399dfa3c52ee9b59f4b1b165fb1cd1f33b428dfc6639d6490deeabd5884e7c35eebca0efeb81780d93310791f6541b2e6c478a707d8b81d24d5d8c3a4406b47e387b6d0eeb06d7d8cd35c983ac08457e201e666ae31b1f87703979a552407757cb1dcf0421f8d74fe4b27cb5fd02fcb66817d7773d69d17c8117ecfcf5", [[]]}, 0x1c9) write$binfmt_misc(r0, &(0x7f0000000740)={'syz1', "00884b0a869663896d492e176e4879e706790178c2e91da340ef00505960939972303f4f457f76b35e7426061950acc16f5020a646682e1aef7570d870286c542644de43ee8b4d34055b709909c8976016814c525787c4e2f68f2116d31a"}, 0x62) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xd, 0x6, 0x10, "b7b30c2eedfa9295b7f9dcbee24ed08cb9bd386d88febf5e2a23093365e60d6a109eaba42c3b17ba54e7a4631e37ace73fe42013224f8ea2de41d0e0d320e0f0", "6a5526f62f6ec0f358682e59830f39cdc825f98cd91d148afe64929e3786e599", [0x4, 0x1]}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000880)={&(0x7f0000ffb000/0x4000)=nil, 0x3, 0x5, 0x4, &(0x7f0000ffb000/0x3000)=nil}) fcntl$setsig(r0, 0xa, 0x2c) ioctl(r0, 0x7, &(0x7f00000008c0)="d97e93c2e474d501f86b3ce2b3263fb1626406473071681d1b4510379f56dfa6808b0eac9056f61cdc3fabee22986c895d0ddfe7e661c9dd58c256a2f852ee2a949fbf533f1105904fabbd4d4b43dcbbc24a4ae6e324c9fc5599a6050bc80a6c51c46d7dee6733190636") ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000940)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000009c0)=""/60) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x44f2, 0x7, 0x3ff, 0x4, 0x7ff}, &(0x7f0000000a40)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000a80)={r3, 0x32, "ba216970230f358215c3740c299523393ff1126a38575bcb7f73fee02d4a2f24d197064fc0b7167706a8ea86d9ce21f598b8"}, &(0x7f0000000ac0)=0x3a) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000b00)={0x2, {0x100000001, 0x6, 0x6, 0xffffffff}}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b40)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000b80)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000bc0)=@assoc_id=r4, &(0x7f0000000c00)=0x4) dup(r0) [ 233.443340] IPVS: ftp: loaded support on port[0] = 21 04:02:21 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x4}}, 0x18) r1 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x5000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x37) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x0) r3 = socket$inet6(0xa, 0x6, 0x7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r4, 0x1}, &(0x7f0000000180)=0x8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000200)={0x4b, "9998e46ed1d63b3a92d7eb56297466de9b4c7dc0d41979964252eebeba7b42845e41426aa49cbbdbf00eba060fdda3b65f43c1ed75fda23944e9c7930c423f6499493d9bf0010e0f844cf3"}) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000280)) write$P9_RREMOVE(r6, &(0x7f00000002c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$inet_tcp_buf(r6, 0x6, 0x1f, &(0x7f0000000300)="0d7282872ed15331363ea78717be0bfd5e5a45774056af0cdc8101e1c8fcd0151bf5601176e27baffeafa868a58e17f7e9f5cd116ab7539dbec6a3163c16d67dd775b81c1c10ccd38b9452205c42", 0x4e) r8 = semget(0x0, 0x0, 0x8) semctl$GETNCNT(r8, 0x1, 0xe, &(0x7f0000000380)=""/37) ioctl$TIOCMGET(r6, 0x5415, &(0x7f00000003c0)) r9 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x2, 0xda800) r10 = signalfd4(r2, &(0x7f0000000440)={0x5}, 0x8, 0x80800) write$uinput_user_dev(r7, &(0x7f0000000480)={'syz1\x00', {0x7, 0x800, 0x0, 0x100000000}, 0x35, [0x4, 0xc62a, 0x6, 0x5c, 0x8, 0x8001, 0x7, 0x5, 0x10001, 0x1, 0x7, 0x2, 0x0, 0x0, 0x8fb2, 0x8, 0x7, 0x81, 0x100000001, 0x8d, 0x5, 0x800, 0x8, 0x5, 0x7, 0x9, 0x1000, 0x80000000, 0x401, 0x5, 0x4, 0x4, 0x4, 0x1, 0x3, 0x1000, 0x1, 0x75, 0x8, 0x5, 0x9, 0x8, 0xd00a, 0x80000001, 0x7, 0x7ff, 0x2, 0x6, 0x80, 0x11, 0x82d, 0x0, 0x39a, 0x1, 0x6, 0x5, 0x1ff, 0x8, 0xc8c4, 0x80000001, 0x101, 0x60ae, 0x10001, 0x1], [0x0, 0x6, 0xfffffffffffffffb, 0x9, 0x7fffffff, 0x0, 0x0, 0x8, 0x3, 0xffffffffffff0288, 0x6, 0x1, 0x9, 0x0, 0x101, 0x4, 0x15, 0x4, 0x7, 0x100000000, 0x4, 0x3, 0x101, 0x7, 0x6, 0x7fff, 0xcf4c, 0x200, 0x6, 0x6, 0x7, 0x97b, 0x40, 0x40, 0x1000, 0x80, 0x7ff, 0x9f, 0xffffffffffffffc1, 0x7, 0x8001, 0x6, 0x20, 0x8, 0x29fd, 0xfffffffffffffe00, 0x1, 0x0, 0x18, 0x425c, 0x800, 0x80000001, 0x5, 0x7, 0x5, 0x5, 0x65, 0x2, 0x800, 0x8, 0x8, 0x12, 0x9, 0x61de], [0x6, 0x7ff, 0x8, 0x9, 0x3, 0x6, 0x9, 0x0, 0x81, 0x79b6, 0x0, 0x1, 0x800, 0x6, 0x8, 0x21714b71, 0x10000000000, 0x9, 0x3, 0x2dc4e7a9, 0x3, 0x0, 0xfffffffffffffa2f, 0x40, 0x0, 0x8, 0x0, 0x6, 0x7, 0x400, 0x1c, 0x7fffffff, 0x0, 0x80000001, 0x6, 0x8, 0x4, 0x7, 0xcf, 0x2, 0x1, 0x9, 0x1ff, 0x2c, 0x0, 0x0, 0x101, 0x2, 0x9, 0x0, 0x5, 0x100000001, 0x5, 0x0, 0x4, 0x4, 0xd47, 0x9, 0x23924978, 0x1, 0x2cd, 0x458, 0x7, 0x10001], [0x2, 0x400, 0x8, 0x9ede, 0x4, 0x0, 0x100, 0x4, 0xfffffffffffffffb, 0xf33, 0x800, 0x7, 0xecc4, 0x4, 0x20, 0x9, 0x1, 0x7, 0x1, 0x6, 0x2, 0x4, 0x81, 0xfffffffffffffff9, 0x4978f19e, 0x0, 0xf56, 0x20, 0xaf, 0xffffffff, 0x100000001, 0x7fffffff, 0x5d6e, 0x7, 0x3f, 0x9, 0x55a6, 0xfffffc0000000000, 0x80000000, 0x4, 0x9, 0x9, 0xfffffffffffffb7e, 0x4, 0x4, 0x6, 0x7, 0x7, 0x2, 0x8, 0x8, 0x2490509c, 0x9, 0x5, 0xfff, 0x4, 0x7ff, 0xfffffffffffffe00, 0xee5, 0x0, 0x100, 0x0, 0x80000000, 0x100000000]}, 0x45c) r11 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)="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", 0x1000, 0xfffffffffffffffd) r12 = request_key(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00)={'syz', 0x0}, &(0x7f0000001a40)='syz1\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r11, &(0x7f0000001980)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', "", 0x20, 0x1}, 0x28, r12) perf_event_open$cgroup(&(0x7f0000001ac0)={0x3, 0x70, 0x4, 0x9, 0x81, 0x100, 0x0, 0x100000001, 0x2040, 0x4, 0x7ff, 0x80000000, 0x9, 0xfff, 0x2, 0x0, 0xf9e, 0xced8, 0x9, 0xffffffffffffffe1, 0xab, 0xd11, 0x4, 0xffffffffffff4139, 0x3, 0x1ff, 0x7fff, 0x8, 0xee, 0xe9, 0x10000, 0x8000, 0x3f, 0x5, 0x4, 0x20, 0x3, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000001a80), 0x8}, 0x400, 0xfffffffffffffff7, 0x80000001, 0xf, 0x2, 0x38, 0x9}, r9, 0x7, r9, 0x2) keyctl$update(0x2, r11, &(0x7f0000001b40)="90227d0faac3a19448c359ccc1971e02fe239b9a6b4579480d8d923ec6dd2dc5e766b536599046d07bad67a19d0986900d8592285e15bf8e8f23be32a581c9b6a85aeaf4dd2cff2dbe138ff6ba9ccd0c2242799b6b3100ffba9d3cb654b44d6e211284467c945796f5c97da1943dc2d86084ad3dae41c0b93563df92acc2547549040b1f4a072680b953cb2ae430c5c2603c3a1e8c1817cbfb22f4839e245d14d63d9f1c55b68d87ea080dfa1571d877aa774d22962a05b4b40de0b5cec23a74f2948d1c695a4436cd10807518d71ce95c9c0798c36b0c9f08dc31cbfff793d74b4e", 0xe2) getsockopt$inet_tcp_int(r10, 0x6, 0x27, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001cc0)={r5, @in6={{0xa, 0x4e22, 0x9ad2, @empty, 0x400}}, 0x9, 0x3, 0xb4, 0x3d3, 0x2}, 0x98) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000001d80)=""/122) [ 233.923311] IPVS: ftp: loaded support on port[0] = 21 04:02:21 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0xed2, 0x1, 0x0, 0x80000000, 0x6, 0xffffffffffffffff, 0x6f}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x10000, 0x6c5b}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x2, 0xfff, 0x3f, 0x3]}) bind$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x2, {0x7, 0x7ff, 0x8, 0x81, 0xffffffffffffffff, 0xe0}, 0x8, 0x8}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000001c0)=""/1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000200)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)={0x0, r3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000280)={0x8, 0x3, {0x2, 0x3, 0xfffffffffffffffc, 0x1, 0x3}}) r5 = semget$private(0x0, 0x1, 0x30) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f0000000300)=0x4) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000340)="39533053877da31722e3060b6e274967c832bc87153430c96a0c3a3c927f60ff289d5cf56fb82468688c5e64498619ad59b7bb6d1ddb6122b3d1f680a36326b12f0f358dbdd0850efda080c5292ed0db84db219803acbd19a0efbe5790603389ac5e7f4aa08f6f4e31", 0x69) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) r7 = fcntl$getown(r4, 0x9) ptrace$setregset(0x4205, r7, 0x201, &(0x7f0000000540)={&(0x7f0000000500)}) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000580)={@empty, @local}, &(0x7f00000005c0)=0x8) accept$inet(r6, 0x0, &(0x7f0000000600)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000640)={'raw\x00'}, &(0x7f00000006c0)=0x54) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000700)={r3}) rmdir(&(0x7f0000000740)='./file0\x00') setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x3, 0x7ff, 0x1, 0xd5, 0x0, 0x3, 0x10000, 0xe, 0x8, 0x80, 0x8001, 0x6, 0x8, 0x8, 0x3, 0x800, 0x2, 0x9c, 0x6, 0x1f, 0xfffffffffffffeb9, 0x5, 0x3, 0x600000000000, 0x2, 0x9, 0x6066, 0xe1f3, 0x1000, 0x100000000, 0x1, 0x5f, 0x6, 0x9, 0x5, 0x200, 0x0, 0xd6, 0x4, @perf_bp={&(0x7f00000007c0), 0x2}, 0x20020, 0x6, 0x9f6, 0x9, 0xfffffffffffffd10, 0x1f, 0x9}, r7, 0x8, r0, 0x1) r8 = accept4$bt_l2cap(r2, &(0x7f0000000880), &(0x7f00000008c0)=0xe, 0x80000) write$P9_RMKDIR(r0, &(0x7f0000000900)={0x14, 0x49, 0x2, {0x80, 0x0, 0x4}}, 0x14) faccessat(r1, &(0x7f0000000940)='./file0/file0\x00', 0x50, 0x100) rmdir(&(0x7f0000000980)='./file0/file0\x00') fcntl$setstatus(r8, 0x4, 0x400) [ 234.373479] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.399882] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.415047] device bridge_slave_0 entered promiscuous mode [ 234.511984] IPVS: ftp: loaded support on port[0] = 21 [ 234.550533] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.560127] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.585332] device bridge_slave_1 entered promiscuous mode 04:02:22 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000001240)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101100) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000001280)=0x1, 0x4) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000012c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000001300)='/dev/net/tun\x00', 0x20000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001340)='/dev/net/tun\x00', 0x10000, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001400), &(0x7f0000001440)=0x30) openat$md(0xffffffffffffff9c, &(0x7f0000001480)='/dev/md0\x00', 0x600, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000014c0)=0x4b7) r3 = dup2(r0, r1) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000001500)) ioctl$RTC_AIE_OFF(r3, 0x7002) r4 = syz_open_dev$media(&(0x7f0000001540)='/dev/media#\x00', 0x2, 0x400102) ioctl$RTC_WIE_ON(r3, 0x700f) syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0x6, 0x290400) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000015c0)={0x5}, 0x4) write$cgroup_int(r0, &(0x7f0000001600)=0x8, 0x12) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000001640)={@multicast2, @multicast1, @multicast2}, &(0x7f0000001680)=0xc) r5 = socket$inet_dccp(0x2, 0x6, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f00000016c0)={0x33, 0x3, 0x0, {0x3, 0x12, 0x0, '/dev/snd/pcmC#D#p\x00'}}, 0x33) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000001700)) syz_genetlink_get_family_id$fou(&(0x7f0000001740)='fou\x00') r6 = dup(r5) r7 = creat(&(0x7f0000001780)='./file0\x00', 0x80) getsockname(r7, &(0x7f00000017c0)=@nfc, &(0x7f0000001840)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000001880)={0x18000000000000, 0xffffffffffffffc5, 0x5, 0x3f, 0x1}, 0x14) timer_create(0x0, &(0x7f0000001940)={0x0, 0x5, 0x2, @thr={&(0x7f00000018c0)="eb4fd101fc798c05d350ced15447556ed38adb0808b782d90764ba889c1f291889d57817d83ab0df40c5a33e8777ac9d5acd497b", &(0x7f0000001900)="8e374b"}}, &(0x7f0000001980)) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000019c0)={[{0x4, 0x3, 0x0, 0xc000000000000000, 0x3, 0x8, 0x8001, 0x10000, 0x50, 0x6, 0x2, 0x4, 0x3}, {0x0, 0x3a, 0x5, 0x80, 0x939f, 0xd4f, 0x7, 0x800, 0x9, 0x67, 0x200, 0x800, 0xfff}, {0x82fc, 0x1, 0x2, 0x4, 0x5, 0x414b, 0x100000000, 0x6, 0x45, 0x2, 0x983, 0x0, 0x6}], 0xe8a4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a40)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r7, &(0x7f0000001ac0)={0x8, 0x120, 0xfa00, {0x1, {0x3ff, 0x4, "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", 0xb9, 0x8001, 0x3f, 0x2b2, 0x2, 0x100000000, 0x2}, r8}}, 0x128) [ 234.728175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.861869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.905608] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.912006] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.936457] device bridge_slave_0 entered promiscuous mode [ 234.951467] IPVS: ftp: loaded support on port[0] = 21 [ 235.062205] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.077335] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.085150] device bridge_slave_1 entered promiscuous mode [ 235.219359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.258122] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.367597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.377316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.409994] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.450910] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.466062] device bridge_slave_0 entered promiscuous mode [ 235.578829] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.596127] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.608047] device bridge_slave_1 entered promiscuous mode [ 235.711309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.738227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.834021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.860299] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.010511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.035186] team0: Port device team_slave_0 added [ 236.053825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.105729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.147355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.156649] team0: Port device team_slave_1 added [ 236.170867] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.184883] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.192355] device bridge_slave_0 entered promiscuous mode [ 236.209118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.255416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.277637] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.300090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.313895] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.324806] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.344582] device bridge_slave_1 entered promiscuous mode [ 236.361069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.371982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.396119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.407886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.458115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.474922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.552989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.566721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.575261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.586860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.607771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.625239] team0: Port device team_slave_0 added [ 236.669857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.743427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.757268] team0: Port device team_slave_1 added [ 236.775311] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.781719] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.800204] device bridge_slave_0 entered promiscuous mode [ 236.811068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.839259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.860163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.912389] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.924680] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.932095] device bridge_slave_1 entered promiscuous mode [ 236.951257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.025725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.032632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.041918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.064061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.078277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.096946] team0: Port device team_slave_0 added [ 237.146793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.153964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.174936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.183504] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.191122] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.202209] device bridge_slave_0 entered promiscuous mode [ 237.217423] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.235584] team0: Port device team_slave_1 added [ 237.242534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.258314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.274375] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.304843] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.324244] device bridge_slave_1 entered promiscuous mode [ 237.333644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.345921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.354258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.362709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.392701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.401195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.420739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.447760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.473957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.491536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.502163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.547006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.585864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.593424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.606285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.640126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.664331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.690950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.726366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.734937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.743043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.874547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.916826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.985892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.992798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.068186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.124847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.131747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.190840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.203446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.221774] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.244862] team0: Port device team_slave_0 added [ 238.267537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.281310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.390058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.405126] team0: Port device team_slave_1 added [ 238.520423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.536676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.545417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.556375] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.562858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.570101] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.576537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.588095] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.607777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.618504] team0: Port device team_slave_0 added [ 238.642393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.721474] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.734918] team0: Port device team_slave_1 added [ 238.748275] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.754705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.761448] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.767979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.782207] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.791909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.802900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.822178] team0: Port device team_slave_0 added [ 238.829581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.857161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.875450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.906657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.925212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.935005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.966241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.973591] team0: Port device team_slave_1 added [ 238.986901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.015199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.026638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.063482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.086206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.105088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.117569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.144014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.160038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.177583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.194061] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.200515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.207259] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.213630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.235834] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.242810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.259801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.270849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.294262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.305931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.424555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.431791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.444329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.564223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.571483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.581668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.994268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.442651] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.449131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.455845] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.462219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.478627] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.638618] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.645070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.651731] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.658161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.688927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.877968] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.884430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.891094] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.897620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.914944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.004258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.030947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.050804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.737782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.937530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.133155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.224607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.449492] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.508914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.713502] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.725459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.735731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.910712] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.931479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.952009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.984487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.991243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.002042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.074559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.201286] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.279367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.409350] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.441373] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.531380] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.652045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.682044] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.005670] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.011860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.020456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.108374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.133018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.142317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.159454] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.463517] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.530841] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.575456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.581670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.591247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.030648] 8021q: adding VLAN 0 to HW filter on device team0 04:02:35 executing program 2: 04:02:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000100)}, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) syz_open_procfs(0x0, &(0x7f0000000300)='limits\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20000780, 0x20000b50, 0x20000ee8], 0x0, &(0x7f0000000000), &(0x7f0000001300)=ANY=[@ANYBLOB]}, 0x78) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 04:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000400) syncfs(r0) 04:02:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000046) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x9d51}}) 04:02:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 248.595028] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 248.629149] rtc_cmos 00:00: Alarms can be up to one day in the future 04:02:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x8000) sendfile(r0, r0, &(0x7f0000000040), 0x7fffffff) [ 248.735786] xt_connbytes: cannot load conntrack support for proto=7 [ 248.742362] xt_connbytes: Forcing CT accounting to be enabled [ 248.788140] kauditd_printk_skb: 8 callbacks suppressed [ 248.788152] audit: type=1800 audit(1541736156.074:31): pid=7232 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16528 res=0 [ 248.857134] audit: type=1800 audit(1541736156.144:32): pid=7232 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16528 res=0 04:02:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:36 executing program 1: [ 249.022661] xt_connbytes: cannot load conntrack support for proto=7 04:02:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0) 04:02:36 executing program 0: 04:02:36 executing program 5: 04:02:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x800020000001d, 0xfffffffffffffa78) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 04:02:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0xf0ffffffffffff}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:02:36 executing program 0: 04:02:36 executing program 3: 04:02:36 executing program 0: [ 249.450866] hrtimer: interrupt took 33158 ns 04:02:36 executing program 3: 04:02:36 executing program 5: [ 249.532094] xt_connbytes: cannot load conntrack support for proto=7 [ 249.555153] gretap0: refused to change device tx_queue_len 04:02:36 executing program 3: 04:02:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:36 executing program 0: [ 249.576749] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 04:02:36 executing program 5: [ 249.771291] xt_connbytes: cannot load conntrack support for proto=7 04:02:37 executing program 3: 04:02:37 executing program 4: 04:02:37 executing program 0: 04:02:37 executing program 5: 04:02:37 executing program 1: 04:02:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:37 executing program 5: 04:02:37 executing program 4: 04:02:37 executing program 3: 04:02:37 executing program 0: [ 250.379288] xt_connbytes: cannot load conntrack support for proto=7 04:02:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:37 executing program 5: 04:02:37 executing program 4: 04:02:37 executing program 3: 04:02:37 executing program 1: 04:02:37 executing program 0: 04:02:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080)="36c55597689f50a1eef2769fe82370809b5130f84ad48016e65da9ac5d803a3e58c21a14f525cacb2b66c91fcc2afe4df0ded3a1bf79399622c1d1bd69bf9a752660fd995ae8c9de6fa63b08f3e30a13fa5ae36304627427c76381b7049bf04469290d3e9a56d6959b9ece", 0x6b, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) 04:02:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xfffffffffffffeeb, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1b0000001a00010000000000000000001c000000000000100004000c0001000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 04:02:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0xfffffffffffffebf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x58041, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0x5}}, 0x6, 0x2}, 0x90) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8c02a123ac59e56e08dcf18f2f65ac0bed54e8a5f68c501e6dd1007bcb781af25898e2f76a09b03406030cc0000000000000000000"], 0x1) r4 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x8cce}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)) [ 250.581336] xt_connbytes: cannot load conntrack support for proto=7 04:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x6000, 0x104001, 0x8, 0x0, 0x0, 0x5d81, 0x3, 0x6, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x4, 0x2, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x1}, {0x0, 0x0, 0xf, 0x0, 0x0, 0x996, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x3f, 0x400, 0x0, 0x0, 0xffffffffffffffc0}, {0x0, 0xf000, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x7, 0x800, 0x9a7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x78}, {0xd000, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x3f, 0x1, 0x9}, {0xf000, 0x5006, 0xe, 0x20, 0xffffffffffff8001, 0x40, 0x5, 0x1, 0x80, 0xc, 0x4, 0x2}, {0x0, 0x4}, {0x0, 0x105002}, 0x0, 0x0, 0x1000, 0x10, 0xd, 0x1800}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x374, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup3(r0, r2, 0x0) sendto$inet6(r3, &(0x7f0000000b00), 0x0, 0x0, &(0x7f0000000b40)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0x1f}, 0x1c) 04:02:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 250.699148] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:02:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x10009, 0x0, 0x0, 0x829f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0xfffffffd, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) [ 250.782637] *** Guest State *** 04:02:38 executing program 1: r0 = socket(0x40000000008002, 0x10004000080001, 0x87e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000012000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="33fece710000e7d829151c7f5dd87d868a5eaefcfcadcb18cc662f310d72b3dddd6d59d036ef8caf96c1d9c68351c1b4013a8954938df8b60920000021f16a8bdc7f44904371a8969a2bd955fe1d8e64fbdf00000000000000000000000043f2fe2b3e87736e5f8c3b7c2eb2bc370c8fc83c70c04d37bd86403ba45a5afb6835be85a6eca7aeaedb740fe0bb7977"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000004f0011"], 0x1}}, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000580)=""/188) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x400, 0x0) write$P9_RAUTH(r2, &(0x7f00000003c0)={0x14, 0x67, 0x1, {0x98, 0x1}}, 0x14) r3 = add_key(&(0x7f0000000700)='.request_key_auth\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)="e6a4d30234603a8015ea33d97d8db1cf6d59981062583a18c89eff0c1aef3839cae036b52176bb5341c97c217ea8504fbef688f07ca3570335aec125fe9a62ad10bc4616dc4bc9c499abcf8ade39d3e2de7a152a429818fd27b264977d5d621b7cde3b04b5ec286a", 0x68, 0xfffffffffffffff8) request_key(&(0x7f0000000640)='asymmetric\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='/dev/sequencer2\x00', r3) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000004c0)={0x3, {0xffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0xfffffffffffffffc}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getdents64(r1, &(0x7f0000000840)=""/140, 0x8c) r5 = add_key(&(0x7f0000000280)='trusted\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="9d324cb42ef5ab", 0x7, 0xfffffffffffffff8) iopl(0x200) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000800), 0xe8) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='em0\x00', r5) ioctl(r4, 0x20800000008912, &(0x7f0000000500)="0a5c2d02c03162857170704b2140079c8a7ab2b622b69ac0e6a4a41a9cad04420d4c0732cbecfbb901715147fbc40d38f510ac5024658b25f2ce2dc8b7cd6fd062314c78df") [ 250.807493] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 250.831234] CR4: actual=0x0000000000002050, shadow=0x0000000000000010, gh_mask=ffffffffffffe871 [ 250.843534] CR3 = 0x0000000000001000 [ 250.847722] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 04:02:38 executing program 4: socketpair$inet(0x2, 0x1, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@remote, @loopback, r1}, 0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x23, &(0x7f0000000000), 0x2) [ 250.853877] RFLAGS=0x00000002 DR7 = 0x0000000000000400 04:02:38 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f8be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000006c0)='x', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000ac0)="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", 0x1000, r2) 04:02:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 250.883423] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 250.897201] CS: sel=0x0008, attr=0x10000, limit=0x00104001, base=0x0000000000006000 [ 250.936682] DS: sel=0x0004, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 250.960641] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 04:02:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x40, 0x900) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af20, &(0x7f0000000080)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r2, 0x1}) close(0xffffffffffffffff) ioctl(r0, 0x9e69, &(0x7f0000000140)="9c7907c1f658d09c8346f80e02c13cf71d9310065c4dd8b865446a44af2549ae089d735b69c05eb917dc922133ff3c95657cf6cfb34ffcd895859fddb08c2dc79cb5e1cf5bf222c21371feb113482eccb682f017cd6f761008f75e05885e923cc1951627fc97bfa5ff9344f29ddf28d3d119d77eac3fd7b88d8a4d88954db5e971189aeb16e7b1a3aee7fccd7eb4d2e7d80b641bd2b54473b5f75c51b8e8eeb6765755b6dc5b0f97398cd2b0a4c5eaf74c9652844e9544a501f0063ac25ba6e694c84e5679c3") 04:02:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x7664}, &(0x7f0000000280)=0x8) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x0) [ 251.013878] ES: sel=0x000f, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 251.084524] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 251.128306] GS: sel=0x0000, attr=0x08091, limit=0x0000f000, base=0x0000000000000000 [ 251.173416] GDTR: limit=0x00000004, base=0x0000000000000000 [ 251.199453] LDTR: sel=0x000e, attr=0x10000, limit=0x00005006, base=0x000000000000f000 [ 251.223363] IDTR: limit=0x00005002, base=0x0000000000000000 [ 251.229283] xt_connbytes: cannot load conntrack support for proto=7 [ 251.245352] TR: sel=0x0000, attr=0x10000, limit=0x00003000, base=0x000000000000d000 [ 251.254785] EFER = 0x0000000000001800 PAT = 0x0007040600070406 [ 251.261435] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 251.269926] Interruptibility = 00000000 ActivityState = 00000000 [ 251.277444] *** Host State *** [ 251.280983] RIP = 0xffffffff8120427e RSP = 0xffff880186fa7390 [ 251.298630] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 251.305643] FSBase=00007f7eb526b700 GSBase=ffff8801daf00000 TRBase=fffffe0000033000 [ 251.315599] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 251.321658] CR0=0000000080050033 CR3=00000001d2ed1000 CR4=00000000001426e0 [ 251.329420] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 251.336699] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 251.342964] *** Control State *** [ 251.347045] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 251.358140] EntryControls=0000d1ff ExitControls=002fefff [ 251.365467] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 251.372934] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 251.380541] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 251.388701] reason=80000021 qualification=0000000000000000 [ 251.395687] IDTVectoring: info=00000000 errcode=00000000 [ 251.401446] TSC Offset = 0xffffff778c20b916 [ 251.406271] TPR Threshold = 0x00 [ 251.409820] EPT pointer = 0x00000001b94f801e [ 251.454943] *** Guest State *** [ 251.458295] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 251.467477] CR4: actual=0x0000000000002050, shadow=0x0000000000000010, gh_mask=ffffffffffffe871 [ 251.476386] CR3 = 0x0000000000001000 [ 251.480098] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 251.486229] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 251.492430] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 251.499367] CS: sel=0x0008, attr=0x10000, limit=0x00104001, base=0x0000000000006000 [ 251.507406] DS: sel=0x0004, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 251.515497] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 251.523467] ES: sel=0x000f, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 251.531517] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 251.539538] GS: sel=0x0000, attr=0x08091, limit=0x0000f000, base=0x0000000000000000 [ 251.547555] GDTR: limit=0x00000004, base=0x0000000000000000 [ 251.555578] LDTR: sel=0x000e, attr=0x10000, limit=0x00005006, base=0x000000000000f000 [ 251.563550] IDTR: limit=0x00005002, base=0x0000000000000000 [ 251.571577] TR: sel=0x0000, attr=0x10000, limit=0x00003000, base=0x000000000000d000 [ 251.579597] EFER = 0x0000000000001800 PAT = 0x0007040600070406 [ 251.586046] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 251.593488] Interruptibility = 00000000 ActivityState = 00000000 [ 251.599847] *** Host State *** [ 251.603041] RIP = 0xffffffff8120427e RSP = 0xffff880180f07390 [ 251.609065] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 251.615557] FSBase=00007f7eb5249700 GSBase=ffff8801daf00000 TRBase=fffffe0000033000 [ 251.623342] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 251.629294] CR0=0000000080050033 CR3=00000001d2ed1000 CR4=00000000001426e0 [ 251.636348] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 251.643031] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 251.649135] *** Control State *** [ 251.652589] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 251.659280] EntryControls=0000d1ff ExitControls=002fefff [ 251.664792] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 251.671709] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 251.678403] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 251.685016] reason=80000021 qualification=0000000000000000 [ 251.691330] IDTVectoring: info=00000000 errcode=00000000 [ 251.698550] TSC Offset = 0xffffff778c20b916 [ 251.702875] TPR Threshold = 0x00 04:02:39 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f8be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000006c0)='x', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000ac0)="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", 0x1000, r2) 04:02:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f00000027000000000022009500000000000000"], &(0x7f0000000000)="f4206cd55d3174fccd51d063ca3dda5cbf5a01cc7ea92c43b604ffc53727d2d60f55ddeb757cf36a8457125ab48bcbcce4011a423df186cc8d8e6e9a66b1a0a6035a2fc0578cf5aad8b3a24a9c646a37eb26c6212ffc9658f152194b880765d169d550beb059984a10c2", 0x1, 0x99, &(0x7f000000d000)=""/153}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r2, 0x4}, 0x10) dup3(r2, r0, 0x0) 04:02:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x202, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000600)={@loopback, @local, 0x0}, &(0x7f0000000640)=0xc) getpeername(r0, &(0x7f0000000680)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000700)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@ipv4={[], [], @dev}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000c40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000f40)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000018c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000001880)={&(0x7f0000001940)=ANY=[@ANYBLOB="50050000", @ANYRES16=r2, @ANYBLOB="02022dbd7000fcdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="0802020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="ec00020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004004dda000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004006fae1f4408000100", @ANYRES32=r8, @ANYBLOB="300202003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400d200ab04020000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100008008000600", @ANYRES32=r13, @ANYBLOB="240001006c625f706f72745f7374617473eaffffffffffffff0000000000000000000000080003000b00000008000400050000000800060086126fb7319b4770582d81f26968176c1307f2cae961ec7ec0aec5075d89e2e60c731a503e9fac284f38b5e7e7ea10fbae78d7d544f43665ce246b4ca29e4715e5e58a83b3394b201cac903e2913c335cff43140bf8034987a7eabbb3885cdc0a5a7acb52d4adc04f9a1415d76e684005aa47f4e52d9c7f31564a32cb97f1ee75c7db6a3eb625dd14ff247f2b10e464305261669be68c46a1d50ad99b118c94d2287ae19fca169c694c13dabcdcea2ccb9feadb3e05a2c86daa64b520cd14c8c87", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040081000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040020000000"], 0x550}}, 0x8000) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 04:02:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0xbffffffffffffffe, &(0x7f0000000080), 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:02:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x7664}, &(0x7f0000000280)=0x8) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x0) [ 251.706305] EPT pointer = 0x00000001b94f801e 04:02:39 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000001380)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x5) sendfile(r0, r0, &(0x7f0000000080), 0xfff) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x197b32ab) [ 251.800368] xt_connbytes: cannot load conntrack support for proto=7 04:02:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x2, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd8c) fsetxattr$security_smack_entry(r0, &(0x7f0000000440)='security.SMACK64\x00', &(0x7f0000000480)='loprocbdev!self,/$(.\x00', 0x15, 0x0) setresuid(0x0, r2, 0x0) fchmod(r0, 0x0) 04:02:39 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000000040)=0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x46c080, 0x0) close(r0) close(r2) epoll_create1(0x0) inotify_init() io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 04:02:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$FIBMAP(r1, 0x1, &(0x7f00000034c0)=0x7fffffff) write$evdev(r1, &(0x7f0000000540)=[{{}, 0x1, 0x6, 0x400000002}], 0x18) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x2800) write$P9_RREAD(r2, &(0x7f0000003f40)=ANY=[@ANYBLOB="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"], 0x8c) recvmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1, &(0x7f00000002c0)=""/183, 0xb7, 0x20}, 0xffffffff}, {{&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000400)=""/110, 0x6e}], 0x1, &(0x7f0000000480)=""/42, 0x2a, 0xcd}, 0x800}, {{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000540), 0x0, 0x0, 0x0, 0xdf}, 0x8000}, {{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/207, 0xcf}], 0x1, &(0x7f0000000740)=""/156, 0x9c, 0x1}, 0x1000}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/56, 0x38}, {&(0x7f0000000900)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x7}, 0x6}, {{&(0x7f00000009c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000a40)=""/147, 0x93}, {&(0x7f0000000b00)=""/94, 0x5e}, {&(0x7f0000000b80)=""/39, 0x27}, {&(0x7f0000000bc0)=""/229, 0xe5}, {&(0x7f0000000cc0)=""/152, 0x98}, {&(0x7f0000000d80)=""/183, 0xb7}, {&(0x7f0000000e40)=""/98, 0x62}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/56, 0x38}], 0x9, 0x0, 0x0, 0x9f92}, 0x77}, {{&(0x7f0000001fc0)=@alg, 0x80, &(0x7f0000002200)=[{&(0x7f0000002040)=""/192, 0xc0}, {&(0x7f0000002100)=""/222, 0xde}], 0x2, &(0x7f0000002240)=""/198, 0xc6, 0x8}, 0x7}, {{&(0x7f0000002340)=@xdp, 0x80, &(0x7f0000003800)=[{&(0x7f00000023c0)=""/74, 0x4a}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/104, 0x68}, {&(0x7f00000034c0)}, {&(0x7f0000003500)=""/96, 0x60}, {&(0x7f0000003580)=""/98, 0x62}, {&(0x7f0000003600)=""/5, 0x5}, {&(0x7f0000003640)=""/122, 0x7a}, {&(0x7f00000036c0)=""/187, 0xbb}, {&(0x7f0000003780)=""/98, 0x62}], 0xa, 0x0, 0x0, 0x5}, 0x4}, {{&(0x7f00000038c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003940)=""/220, 0xdc}], 0x1, 0x0, 0x0, 0x1}, 0x9}], 0x9, 0x10001, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000100)=0x17, 0x4) sendmsg$xdp(r2, &(0x7f0000003dc0)={&(0x7f0000003cc0)={0x2c, 0x1, r4, 0x10}, 0x10, &(0x7f0000003d80)=[{&(0x7f0000003d00)="d76f86e944745cfc0058db9d213faf6ff0", 0x11}, {&(0x7f0000003d40)="12fffb652748aa6cf62c010b4930796c2ba24968cd23a9", 0x17}], 0x2, 0x0, 0x0, 0x40}, 0x4000000) 04:02:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="706167656d617000c3255626f8306f78ee60df775580e3f7e0e358c19d1499f64722dbdd5a4608f1a58741b58a3a3caf85b16a1e6050c1119a39ffa5d0f898fe20dd40cf593fd357e7ba21d4feeb5ea450a8d376de79147dde936fe59944fd7cffc4fb926c4c0a") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0xc651, @remote, 0x9988}, {0xa, 0x4e22, 0x3, @local, 0x6}, 0x3f, [0x6, 0x0, 0x8000, 0x81, 0x8001, 0x8000, 0x1, 0x2f]}, 0x5c) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x1f, 0xc, 0x7, "f66a250b26c47fe688f2777a1a4ab77a6f4d9ccb2b767cfc44196487e5ef4a80ed25b82641ef5913f27d0b37967c414ac014f9bc638ba56528d89fc9", 0x2, "496b74a61da8faf07757958d880bc835e6b1f88960f5859507c466eced27b6298c7fe7cc5ab016ec42ae5ca609fa2d3aae79b96a7977db64d85d7c91", 0xc0}) preadv(r0, &(0x7f00000017c0), 0x1cf, 0x400000000000) [ 251.937433] audit: type=1400 audit(1541736159.224:33): lsm=SMACK fn=smack_inode_setattr action=denied subject="_" object="loprocbdev!self," requested=w pid=7473 comm="syz-executor5" name="NETLINK" dev="sockfs" ino=22398 04:02:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7f, 0x2000) write$P9_RLERRORu(r3, &(0x7f0000000100)={0xd, 0x7, 0x1, {{}, 0x9}}, 0xd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@loopback={0x200000000000000}}, 0x20) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x6c) 04:02:39 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) r5 = dup2(r0, r2) write$sndseq(r5, &(0x7f0000000000)=[{0x89a9, 0x5, 0x8, 0x8, @time={0x77359400}, {0x8, 0x5}, {0x413, 0x3}, @raw8={"8676d6ae2d76bec903501646"}}], 0x30) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x3a]}) 04:02:39 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000580)={'team0\x00'}) sendto$packet(0xffffffffffffffff, &(0x7f0000001040)="7dfbcb92ede6934f255f57c71b7146fc4ae47e49a7899d01f67130e2214e634a91fbbac7758ca554666ca16bdeb39b659a045f94d7254da9c0ab41a3a4dd6b9fccfea5d3ae15ae74828b20ee9a0f506382e2a723dd52e2d67d87b8e31d750cdbc67b9425c26197b970540eb9ded004ad09784b3790417981233c088aec69e007c8f6279faab8533efc6b9e655a0c931b1a573ddb2165dd23146e6ce8dcf231f2ceec13bacb3d39e4dbbcfee9bf7987d6f004c3e76c6efc2c23526e36e46b183554c0a884281b11f22092df106cb553da920c080ae55a84c282d3bd64a97718ba2768ae28b0bea457503f400f3266a55c89dde6d2ac12b83a311c77bab7c09473ef535ab7a6abdb389b0ddc99e7671999234949d4fbbc7bf069c757061c75b3726106841da7c44f8e09af1e0c1c4b4c930a1b74438e794284f814169ad5c4b2669c2f2f651cf275af6faddf6dc82dbd7560da07149c8a190e214e09925700f2b32897de4ad5b03696cb771b9a1f2c55f967cc6f0055dcf9dd72512e1ee3746ac0aef76482ff8c8fbb1a6431b74565e5f46f497bb0f2ec7d6ebb932f851f60581e8027c15cee29e4df073f8a0df6df46428a4f3978503e183feaab4d597609747a49ce41fa90d8df72457eedafb8e22c336e84f8ae5c3be54651ae0207ecd4252e303b552bf2335dc177822f92d45fe6d4783b56cd83ce1ce7e575074280f2dd1018e70f96b6d3a8f4cfd140b25d29a9211fc8158abcce7c1f7f2fb661a2b850a9d5d494ad3c87976f27e781b6ed358daff40c93a603965cdc7263", 0x23a, 0x4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="318dd709f70b"}, 0x14) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9e) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x8, 0x8, 0x8, 0x0, 0x0, [{r0, 0x0, 0x8001}, {r1, 0x0, 0x44fa}, {r1, 0x0, 0xab}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0x8}, {r1, 0x0, 0x3f}, {r0, 0x0, 0x8}, {}]}) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80400000000ff01, 0x40030000000000, 0x8, 0x1, 0x4000000000000000, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_procfs(0x0, &(0x7f0000000040)='fd+3\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 04:02:39 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x46140, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r3, 0x0, 0x3) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r4, 0x1004000000016) close(r2) 04:02:39 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES64=r0], &(0x7f0000000280)={0x0, 0x0, [0x926, 0x0, 0x0, 0xffffffffffffffff]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x88040, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000017c0)=ANY=[@ANYBLOB="381400000000060327bd7000ffdbdf250000000a1eca1c6f0df5fad2835addd74e7c7d1e5b1c781c6a5a9bf4c60f57b4137420fae3049f4f89f634d7c8991e80188918d3f6b74ae75419eae46c90ba576dcc2c893065cedaf8fc63f016b0a20122ca2237d60e10c5418e82682dc55994f778754fff48502adddb3221a4947a45abcd3954fda9d128ada91fa22bd93019d832b78d7393eeeb93c70666e6860c343eb24a863b49495fe00381f5d0ec253eb99ae6be4674b5b87fdf81999c413e7fa5a5e4748a959a268426c268c798ab899a5cb39915c08f74efc155ec717251681a732eaf496e2fe53fcea7f88d0c268162e4e7e2a3fcab8d87eaa11e326f8e7f81d2ed9cb175eabb8ab71055701407361f7ff2649a7b62c33fc8c4d733e7598e975466e002549779ad0bce7bf983dfbba7321e5248109c9b5a74fba8d132be2f587fb1c441c435ac6222a59d17225ae68fba7bb7a58cd3673cbd3483d0bb11f9e5094f4d2a57ae9f4f537381f2f369bcd3461d5216eb58f741d0f13076e4a4122668c99573b18cf52ec30e5b0e06e8790722a0768a275a5d00fd57600abf2484c35fbf20752ed7116a9ae8e5c8c23cd397e45e4b91b172b69ef41c34115300b0008d006f08f67844f0e978e1e63545c17de07487ef2558be5cd631b7b7cb8978ec16ec38ad7a54495af82ead5b959aa84f9ac39d198149e25fab0d62e232025ef5cb5ff13b85adbe980d4542d2e974f00815c826700579fae5e5e0fabb83bf04c94c214917c2a03062cada3540ad21887d5a8a1cc2130c0bae2451fae6bc704956073b0f23b394ac104e108f4281f0655befc8f9a77e439387a7f4ae22f87112b0c717af26be5b20518022aa300000708718f0bf39bd71864cbd5027a543eb049ef52b08181f6ae563bdc8e18f73971fbc6fbe6c87caa3113ec990b8afcdd7ebadb4292e99187292c8281b3de90792e474aaa5f5248c1f33dbe3644eb12c705203aac331ce00dcdf682c0308b37ca6cef7c4544030a4226393145112ff0e530775dab920c4c3bdb83cc2725136820d5b58cb4fc81bd2994e358e0de13853d1012864f9484ea061d8a7426955f58b61096c408a3307ab99811f7aa2727bc085c5096fd4a736e72cf6106de3c050f86031d015a199822eceba480adf3f72ff6510b798350ff218182cffc8d8d928abd5287f689a0620e5b295f79c7a6fba5d41faa557c76fb98655e0cba0481b7d8f2912f29aff8cf0252aceaf2a17b93643084a590de1c1b8f9f9d7021a5d1ea6f04adc551648866266f8b2ce7eaf77eb7612149d0a4efcfe14886adfd0d1b7037658f1c711e11b9c9c2fdd714fb7bac7f80c10e41774acd594c495d183796b7358a47f8cd10e2b3b5e16ba651fd51964caca58fe7f64906cb11dbe32fc3c6a1227eb0990312f5da69e8cae46105957b08113bfce0e6944e550ca7602e009ee855b547e47b0d387b71f7af67c6fecd85eec04a5fa55b86c193df05afeffee2a62a1194321e0a08c5f0170a5e227591c6eca4da98bc8444ef417c97609e3ce7d58f348486f63a698f1251a7621ca28c915ad5893c18caddcd80959a39e0d64a1dfc0d73ce08b37c22a3c465aa917c2923240305974bd7434cc9e46b24b09b5347c4a4f13f87d5edba77569422e09556c425a85f6eca326d7c8e4565e0dbd46a81e6ab9a59b45fffc1ef6869b1ba6e781ddc2d2794347348b4ce76c9f4ef867a87a01b57d9730d5c5d47bd8b0997078a4748b780e65f08fd60dcad2aed9218f9486ec946e693d49f5491c7ff4aae0b16698ac405d9b585a4a9a90a51f92bbbaff4cd40e33f2a9f2cd92967d3bc8058acc1f535c315eb0ddd68f6a9b21c5743341198f9026098d6a0a7e184b68d30853f5a03d5a3908e49d58504b0bad685578909e7b26a574db915f208e65ff0516c407d02af471ad69acf43953fec2b98b201d5577b7c4d34cbfb487728a781d4180e0626485e0acb4326da9573356c78dd7128a9271006f1557f6639b588fbd2b482733e15a07ab2e8d51f3c0a1690b07e37e181782045e86a947bd7b794efa882d010660645ffc63b5b88374d6513b63c2651107d5c41342d425b176b61bc966b29eeb824b0e8b78f18ebecd52dacaf68e1f94be67cd24ad77f23c067ca02d89987b0a98003278b7394709d2865fc47c97b5ddf19d076f7d74f6e7ca6d166e4a7682f758e4f24a6755c762572c4ebe4171fd25c3d3e9026cdc1834a62500409b8e980be3e78ea66d1ed7bc9bd77d651073661d8c46eb6b384143f6dcf952bdc2ac2812b13af4b4de2076afea0468df0f05496225a83c2280f06314b3497b31a6647e095a1db11a8cb9d9f278cd88780b6ce3817ba8a6c14c40926e19fd167e21a946ddd83cfdc8b3644c0d2c1262728ba9a11b7c2aca6b52c77e770e36c23334d1f82b70aa44900c638250161f185b5f290cc1dd9c44ea3325dff5c9cf7f68fef6f4a541614a828877a1c3f82901257f9a2ee93b95438cea549903281081e42063d07919b554704b8540d69365895e7431b6e5c33e9c7778b4583d8f6da205acfd7577af6ae04fa308c1dd5469bc0fd6f2f084add67b231f2d29423b07c5bf37e6e6889dd139dad09b25005eb3598348a39242e9e20654fe22d02f1485a05150cbef6367f33c90825d16760b125eeae244c683dbd49cfc8c0e78c1f9fd20e52d9ea6acb20d2c26cd6e69dc249cbf5607edff577fceafd40fef65e77d0d9981263e859638f23de1a191cb010c20dcb5b08b5ea591dd7ac7656bf6b247c1037eb0d9591284da732c177836927acb0fedd834174600d175d1f04d5351266fe3357e9050c1eaf5da8f3c5adc3f8b7147be49f91da1cf372920960d401080871741d05fda7eda3c1c87e62d6ea7ce1043434172193b4759a4921c88c79f7be8fc1e14da1a9243bb50e160128b7537174a223b002c3038cc14e0a906c7110f7c4c747e2323c8ba3793703222c175de73cfbb62f315aeecf79516d2bc4e567ba5f06af6e751857ff05fa68187ba4c39ad85d2ca0705376c397a9b54fff5cc53fcb065595fb9bc6aa542b36bd684fbb952e1122f95f36e0e0a397be40fdf6702e770a85973c9178b25f3b015aa7dfef361f42827945c5c52d4cabb46b104311f9967c821e9cda29c6ed7cd8427181fc4f9fcf8328ef9d0c26fdfdb0b277d7ff59f744c0f59247b5bb41af10396b1d25b818c94500a4929b363c2630847c6bfc10719ed80963aaf10e9343f9eb8b686ed59c3140a84c4268b074e7ef972d710c24a3b0eae933997b2569067c55059c0cbec9240ae203d9de359db693dbf3c973715b48f0d6f250c26029c9449a7fcbcb750dd96f6069ac48cb2609596b2bcf05e190813484c48aeb1150717faf3201fd0955a44db426c915b1355e904f6b97132fcec214a42bc5d75fca71ca101fc6a44026791b4fc687a99bf0ffec341c9757f66295c354fc21db14912ff3b1bf6c6f09fb9a983ebb6b3f9917af2d3e6d9928393b345f416f7c4508f644d195d280f447d83490ce76ca976396a63dbfce9121ce4de2a96d83aacdeef96ad497503a21cb5f57b390eb0a4490b8829e0697e2fdff502b3d2d5a0821cf14464f4d449d3df9dbcca79de3bcb8d8ab09aab956afd48f1d773ed63974901ff3366f72f0451dcd1381342c6da3968282880b519a28030ae2210d1ffe22892bee917c319fec7097ed4fd882a10f4444f2232a18ab87d43ce92aef6d1847400a83947c305598b00a15d4a856188900756a723a0c2929b07cdb36f1ff6d5b04dacf4b5fb906cf1897c1f27227773f42a89dd512268130be79076e5b4d8c522b22c2f422085b7a7e84e228c504bfdaf14475fe4bc8972716be10ab090d47036a35938fc7a8e32124008657d4df94e64feca2ab94c0e297c0cf4e3dca9c5a3d74eb9ecd53a60f7a365fef60ebf894749b6176b7abc29dd058a8c5d4eef02253bc93dbb9ed45d677190d41d29482f32f356e7ac8a16f905686c4765ddb34681d839645834c2c3b52ef745e90902e7335ab9e0da3f8e75affaf1501d476c674135ee83192b1767ecfd01bd42721b1b29958b5521f25f89d8c0cf226c5493c3da20dd798ec1eb5711a6d606e39c33bbf7107b4f2733b99a151bd53cb00bdebff93ae698bd6d74f9825e879a0d628f5d94b80a281532753727a3063d0c2c9747849af6c61d27f81e25ca5cc5276dec4e9c51d413c2c6f4dd7515c1f1626ad898f9afc41c5f5ad8dca84206c526e6f3fd65cc49f9423df233ff640f2c2aafc00957c361a5e7cbba49796d7f738697d911403d965eb7b01703d6760a8e5a2c5d82a7f893c817a695b2efcda54436e13aa6b61fcd442f8e84adefeb04431912403ff48283ba34c5e83e094ae5ef9172c520eff811a4c83430acd6d212d66f7fe23d9311494f8d24b59217ccafe7cc56561c0b8b4177adfa959596ccf303701548bc9d4586cfba16c6a85db85d8bede633cf8f67ab8e13395755555997ae7ad1ffca04f80fafb61e63beecf1ed0d4ff3d2b9f962630f187387167ab20ca9abdf6171852676f33fd84b74ff3022db3a9557a73cc8e919f9bfb1b19b6899ee741e3e71c29dfa0e5a85cb4d6876b71e3ce8cb602801056b3fff1c6a77af0fba3545ddc9adb2793eae3dcd5e2489e12e544c2634fd814d3ff60934ce5461fef5593a709e34f26ac6a0d735ceabbfc52c1bab775b32bb40f3add42f07245baeb0f4c6b5abdc59780640a91cb7bf30f469c1660b8ea4f24dad7380d411bb153fc8cc3a3768f73eb1fe7a0294284f3bd009e42f092a874a29b4c94a4e9298a1580d35bc597c58d4c8fd158157fd0627a0102db8457ab0f32c335ad00fcc10c9ffc369a12cb5a7c8cb03c2d6fd0d834d9f80b77db83324bdd9eaef459312b8dd420a55bc5a14efe7e67d3b30db73147c704f1cc6fa8a07117c98e59f622434ce538f2fce5831c81a4278dbe417c357726f7d8ba7d936823eed21421420e1693db2672a1aa7c59b0f99c3d8b4f99fc8ff491d1cc4a27181b7db8e702475f5022bc6ed5beb94abcef4486b66ef285999b126266346890cf009052c8d94b5aae36cb02897f343710af6d79f4d85b0d74a2a20d497e8c31b782652ba4432dc1c1cce5c1e1981706351059834792ec94e7f3a89c560a54c78a68e9c68ae91056a9f5aca2b3542b2b0221a13415b5ffd3d603de58fee70620f9c2519f88c9a2f47e80b6bba236df839fc33ae60f8420f1916f6b991352ec21cadb86c9337f382d4e096230eff9abb4c456e0c670fa4d7abde67c40f61abd8659f305e9477d0c5723f077fe064648298d08ee136aeac47c0dd915a4175639de79873a856b2333a6c1cee20e94e8b72de2f92eea440a5d20cd3564b015afcd4a027fe1eb23760ca7352d5a9f4fc7e362898f8ab1a67bc98742624060183b293d173b80d412a18a0c3c232a09a45a2b74caaea185fb258e21d219a8bed1062546c721061179e6af028875ae5561a74b171cef16501f8119101a5fefdb16b40b66ee59f458f3dadfc1eaf7e30e300d143806a10553c40e360b02a6586e5d6ad9ee46c630dc1158a6721990feeda55a31c3f69142b59a2a852ee77dc742c212ffc9d2c4ae022e1cd54ca2e55bf85cb6d97b95a5fb6e796cc1cd210b19f073e08c442966f23d6b15d376f4c3774facbbb28303a682d7316cfcdcc99e018ad99aade328cfdc13b07be785889dd55c4e2a11844b063776b2cb040beb9bb6fd76606be969b087cdde9d4b88aea1561a0bdb410c3880d7c59e212d3dfefc224c6bbf7083e3a159091bacae1cc4379b336cfdbe35becb530e82641dbf83531af2b411ed8398a970c5a73d2394b5bd302b508b728ef7b0cd33acb9709b927d077011bbde63328a97fd6256d07932c6cec589d00eb84622d0aab7f660795d0d6a5932989de34896f3de2d1f58e441dda8d1dd91a1fa8da44025b46c562b14cb9e485c219bf9466bccf708c7ec56ebdd4fb8eae92924da2c47e5950ab1bd404b81b202b17e53d48f7c865789b37bb2cdbdcd549f0b9e75daab07e36ae9b97ad32c6636b2ecbc4565360b90e4516b5d7049b3b1a91e4db653a5eb97e16d78e4e436e8af2a4bdc6fd1df7af5eaf842054dcca6e7222520405a8708c81c07f96f2af24c24c961ab0f3e6a1f329a88413e66fa3892a3d8fd9cc1b4c3f3d018abf5e9dbb28996cc37bcf940be31b60adf8e7561afdb7b3fd08cc783c4cff46de0da1a6d55db2dc584fee99bf0b9a960b5c8ed1c5748051e67e2bd3c4e792bde22db7326d6f0a30d25f3c6f6f34c42029c9c87070ea36e1d5881ea1cfef3bb313afdfa8c89d802d8692b93c5ba1c537eee90b3110fefa748a8d85cbbec8821d806b6dba8566ce640077ede854bc074cc9cb52349b1cf16f984f4e9d330848d94c6120b3c0b383e7d5254a6a6bc5089dd034a69b0c1c06876d34d982ad026260338e914c30bd6a162f1025465c3f87d3e006e40ec83af78a5e1825b4048d7b7a8195d1f4e408773764e973287f21e9b82fccce66a9f07e74c75519215ab7c2f7741df4ff1c3c3309701bd68d5753feb559149cb3619dcab1b074df470038935c1e67b4562d8104754a991049562520b7d0c92203479312c39fe05d6af3a11d6e75fa1eb397806b89902093bc657eb2748a25a76b683c4bed8cbe146d589575a0185ffa779cb2090f1b60202bfc43c175ff6e83e15ed055a81d029e8d772738cff016ba83332bbbe0a7b23605a1e33689b0acd859132267bae862a5f793d3220ee299a1f7c8c5a5cfa321bf8b8004fed71e6a3caed19acea290af694dc5b28b6b4f1cee8a21cf35c61bd4f0a9f2398128cf040035000000000400060008007900800000008c00420050dcfe95c9151e49391da879da68fdd9ac4c228f3a36ce18e5d6563447d56ad543a8580b3e54428878ad91d6f65ee7187d72447fc5a0a3577a504281d5d7e6a04ec37847c6932a2c7393c6ff5e1c4aa1815b69c13cc2befb625c3bdffba27f3c33e8c3629402a80e695c53205074f52398ffb5157553660617e7d95c77fb89a082a115583f000000f80b9c5d9812bd442b7ee780f7b37da15fd386faed34a118b768de45c91d53391925d2142b58f34cd7aa0a12e2fea67b58c1c38e7abbb81186fd12044b51c755344aecc5ef8be979545b4efe891c44bf53a19fae72745702943dace8f3a9434f7451ba2960a7fab46efa195a1c2063ea2c174543f662567514566131614c16ce56692cffe9af52a1b9f6780bb1d09c8c7d12a0557c3dc930673e98534ca54dfd280a1db373cea94adc28b7204535000000138b4d55e3977ac9"], 0x1438}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000001c0)="ad", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 04:02:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip6_flowlabel\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xe6e, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet6_udp(0xa, 0x2, 0x0) 04:02:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$void(0x1f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000280)="36f266f60b0065660f3882063e3e65260f01cb0f015a00660f38819a010000003e3e0f0866ba4200b895000000ef64660f382bbb3e7ef49d66b806008ee8440f20c03503000000440f22c0", 0x4b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.410270] kernel msg: ebtables bug: please report to author: bad policy 04:02:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000001c0)="26670f3066b854008ec80f20c035000004000f22c064deec0f096626660f238fc74424000b000000c744240200000080c7442406000000000f011c2466b8e7000f00d0660f38800fb8cb0000000f23d80f21f835c00000300f23f8", 0x5b}], 0x1, 0x8, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x3, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x472e010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000f81ae1fdbf31c1e01009700000200000000b488d4ee480c5ca0", @ANYRES32=0x0], 0xfffffffffffffddb}}, 0x0) 04:02:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0xfffffffffffffeae, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x98) 04:02:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000280)=""/4096) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e000e086b0007000089e6493dc4d07f00000000081c5eda00b0eba06a", 0x1c}], 0x1, &(0x7f0000000000), 0x0, 0x40000}, 0x0) [ 252.973194] kernel msg: ebtables bug: please report to author: bad policy 04:02:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x9, 0x20}, 0xffffffffffffff30) write(r0, &(0x7f0000000300)="bc0000001a000700ab092500090007000aab80ff010052020000369321000100fd8ed69ad84e3d951e6a599f141591bcd0000000ba6da9edf27595057d000046fe00000207040208002f2e517c35ebc2052140000004c300897f78e50a9f400600000000000000d796d556272f5baa000005de0d020000006e7fbf6ab82088f8e0039fe280fc83be82f605f30c9ddef2fe0820f497877bde2bee18a23feb3ea538f4f8b29d03ff46328326714d334f170e5bbab2ccd243f295ed94e0", 0xbc) 04:02:40 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000580)={'team0\x00'}) sendto$packet(0xffffffffffffffff, &(0x7f0000001040)="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", 0x23a, 0x4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="318dd709f70b"}, 0x14) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9e) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x8, 0x8, 0x8, 0x0, 0x0, [{r0, 0x0, 0x8001}, {r1, 0x0, 0x44fa}, {r1, 0x0, 0xab}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0x8}, {r1, 0x0, 0x3f}, {r0, 0x0, 0x8}, {}]}) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80400000000ff01, 0x40030000000000, 0x8, 0x1, 0x4000000000000000, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_procfs(0x0, &(0x7f0000000040)='fd+3\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 04:02:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x2, &(0x7f0000000340)=""/244, &(0x7f0000000000)=0xf4) memfd_create(&(0x7f0000000040)='eth1vmnet0+/nodev#\x00', 0x2) connect(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80) [ 253.083350] netlink: 124 bytes leftover after parsing attributes in process `syz-executor0'. 04:02:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080)=0x11, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x12, 0x3, &(0x7f0000000040), 0x730000) [ 253.198594] kernel msg: ebtables bug: please report to author: bad policy 04:02:40 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="5209722e7374e363757367725669643a0000", 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x1, 0x7, 0x7f, 0x400}, 0x10) 04:02:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000480)="153f6234488dd25d76607083ac38e4724624c2028697760cf95ebf8e98b14d5c") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x15}, 0x23, r3}) sendto$llc(r1, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ppoll(&(0x7f00000003c0)=[{r1, 0x8000}, {r0, 0x1}, {r1, 0x606b}, {r0, 0x40}], 0x4, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)={0x9}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa0400, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000300)=0x6) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000280)=""/98) openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000008440), 0x0, &(0x7f0000008480)=""/4096, 0x1000}}], 0x633, 0x42, 0x0) 04:02:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1e0) 04:02:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000280)={{0xffffffff80000001, 0xfffffffffffffffb, 0x0, 0xf700000000000000, 0x7, 0x7}, 0xdcae}) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10002, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="d46f"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:02:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x0, 0x0, 0xb4, 0x4, 0x2, 0x669000000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0x40044104, &(0x7f0000000040)) [ 253.376934] kernel msg: ebtables bug: please report to author: Total nentries is wrong 04:02:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 04:02:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1e0) [ 253.605190] kernel msg: ebtables bug: please report to author: Total nentries is wrong 04:02:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setpipe(r0, 0x407, 0x4) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) read(r0, &(0x7f0000000000)=""/4, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) dup(r0) 04:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1e0) 04:02:41 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000580)={'team0\x00'}) sendto$packet(0xffffffffffffffff, &(0x7f0000001040)="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", 0x23a, 0x4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="318dd709f70b"}, 0x14) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9e) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x8, 0x8, 0x8, 0x0, 0x0, [{r0, 0x0, 0x8001}, {r1, 0x0, 0x44fa}, {r1, 0x0, 0xab}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0x8}, {r1, 0x0, 0x3f}, {r0, 0x0, 0x8}, {}]}) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80400000000ff01, 0x40030000000000, 0x8, 0x1, 0x4000000000000000, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_procfs(0x0, &(0x7f0000000040)='fd+3\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 04:02:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x10}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, @remote}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 04:02:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000480)="153f6234488dd25d76607083ac38e4724624c2028697760cf95ebf8e98b14d5c") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x15}, 0x23, r3}) sendto$llc(r1, &(0x7f0000001240), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ppoll(&(0x7f00000003c0)=[{r1, 0x8000}, {r0, 0x1}, {r1, 0x606b}, {r0, 0x40}], 0x4, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)={0x9}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa0400, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000300)=0x6) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000280)=""/98) openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000009480)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000008440), 0x0, &(0x7f0000008480)=""/4096, 0x1000}}], 0x633, 0x42, 0x0) 04:02:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x40840) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000001c0)={{}, 'syz1\x00'}) write$input_event(r0, &(0x7f00000003c0)={{0x77359400}, 0x12, 0x0, 0x1c8}, 0xf) 04:02:41 executing program 1: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000000)=""/248, 0xf8, 0x5, &(0x7f0000000340)={r1, r2+30000000}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x800, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000003c0)=0xe2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000400)={0x1, {0x77359400}, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000240)=""/162, 0xa2, 0x0, &(0x7f0000000100)={0x77359400}) r4 = geteuid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000480)=0x0) r6 = getpgid(0x0) r7 = getuid() r8 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002c40)={0x0}, &(0x7f0000002c80)=0xc) getresuid(&(0x7f0000002cc0), &(0x7f0000002d00), &(0x7f0000002d40)=0x0) r11 = getgid() sendmsg$netlink(r3, &(0x7f0000002e00)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f0000002c00)=[{&(0x7f00000004c0)={0x2708, 0x2f, 0x0, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x37, @uid=r4}, @nested={0x8c, 0x71, [@generic="5f1f8458dd2ff6d107925f940118b1b0e9306dd3799c8cbadde4d65f46a05d9bb58fca07f6e17c89e7851070b51097466086053d41a530a03907161b9fefe26a6a9eadec13ca61a4076d60b66ea9ea94f21e", @typed={0x8, 0x50, @u32=0x36}, @typed={0x14, 0x31, @ipv6=@local}, @typed={0x18, 0x5f, @str='vmnet0lovboxnet1\x00'}]}, @typed={0x14, 0x8f, @ipv6=@local}, @generic="22b09befe9427361bd49e1475fba133ca5362af98a20f8be2b8ae3396fb0dd2d2b840d4c65d309b9ffea1f5bc94e7dd13699cc3ad3e2b69a756060289c6a750b79f94a1950cbdd0f797f49ced83ecc67f7eb3ba907dc68fb7bfb8ebe752bbfb3f6e15af1fabdc8cb4187304a164f3d622a426f977ff407a1f74b08eff7e27be0308ee7a5ac84f41a5f503c519def59f5caca5861e3841031451d155353bd70e495064de5f6a0a050754d879c3d3a1e74632af516912995e3b7d75524add3e263dbc590c9223ac339f0b649c05d5b6183373e6b7a047944d23cc104a4c5fa4be625ea36f9b25afeb429c6872af989", @generic="1c92fd49d2e8fc18d0c216ad8dc312f81f325ba725f5194f19b5ad68490081620e91deef01e43f8bb69c7720a9cd027f840bee88daf787f599c6145bdfb5b85d946aeb45959bca79683ff227527a3eb158e63dd41da875d683d7d67b62b486dd6d7c8c302b3bd15c2e4a3e98a96f5c74487b6c2a6e726557a9a209b5f15eba604dc199f4ef56c7fd759b553b689f0ad4b4ff640c6b0ec1f826b938b589a209b0d2024daa5e81e23a438dfeae6e500841bde6bf4b2c23b403039eff94fcb4753534cd97ae2a0ec16d8b589dea78a46886338c5b4315c653995a52a153557bfb0b", @typed={0x8, 0x23, @fd=r0}, @generic="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", @generic="0d08e42d7980f8b241561290785eeb891a0e71d14b1660e5a36d03bafdbb970fe5f0e4b4a87e813636205cb0fc1305fb0bc191b0ede24d49ba984bc54307cb4c4f6c83453d2a7dbd786b4f411c51afcb57815028b1b0122738652d05851e4769c1e4569e5465c02a2d02054c6d071f23def54399078c8cb1991d15a7600d2befe01315afe0d721255d0d4ee06be4ab065d302513a68c909d3cdb4cb5a0616fb9502f4c5cd70c1336c7fb080ab4d5a91ad3f0e2f7b7ac6e9be4e1e06febc932612cf739383b2f8d5220136fdd6c68bfb6a5df5aecc04cfd5d2789fcc549fc0b94e9", @nested={0x138c, 0x80, [@generic="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", @generic="7d40da927585ab73404a46aaa5b9995fbce0c3dd57f070cabc16d277e68bb8b3d79c99af87389d29d58367ac776f3491452fee530507d448b607eaf77ebb9141bde9564bb14e9fd4bac20b623dab70f74440fa683b2145982c96371e788d28630161a9c1d315ccb80ae48750fc5fe6cb31645d14cbf82b9c33c38172a10cd2b0440508c8c2e91e3467d92da642633e2d039e73819e82a3fa3958c4054139859fbc4b038c7dc50dae7bb1ccc6ca5d4a5fba72159451e2", @generic="7eee1813b1a05ff11515f74d982b99d1bc0b0fc2bf793ecdefdff1b9acc4d1307ef123b448d5da8f1b1e793e1c9774003879531b97bc23eec59c36db1d29224a079798374e5bd7e2a7055414ae3138129d074d8768f547107a2877bad252ab6fa0a97f0eca6c3bb4f6c0244fa67b93b0ba9b0dea83fb33c08ab94a746cad9f0f", @generic="76829a46056ac54406b25ddc0bd3e4ae7097151e706298cc735ab23124e9b4dc5403588b88d8269027e29fb952c040984b908531d6f6a5831b9a07fd847845c69adf6a53aa6f975a9dfed694d6c829a4de5249043c33b45ffddfd44b24344ffe12860d8d7a43129c5c21c416fda2c5921a71974f622f82ad8a6b47675e13beb54e81ada6c2248c6a22812259ff987663d9347bff94e2b527e0f7f292c2c979a1faf0b9cce8d1500cc0986d46bf8b965c30877211a73aea543abe7dfaf6a507b441146f08e7edf69362db6a50c5344fe4e663fae868f7a938a05accb91a5e799c9c2bb25314d251", @generic="a3a40aee60552e14bdf816eca52e66501a3789fca0aaeb3e2dd19bf8fe39d3c16325c2d10c2b72acd8316dd77c88577a6ccf5a40717c4a584d935e4bf50d521fcef37c6b945995ed62156b4cb67e8197ad5bcf2537272403435cce70a52cbcb9c4dc80eb24bc35", @typed={0x8, 0x7a, @pid=r5}, @generic="0e2f978ca9827d52cd75ac4dbea2b9f0ad34c13d2043d598b10bf155c35724514ce564ba15344dde0a1f3857634d1e551d810b176fabe5bf049daa7711ff2c5a6bef6fbc04391ebd6a5c53ef8f6393a79e8490d896b6262e5caac7671a486df8acc26bd1118c73297afd824776dec8ebceb44c639686c3ecfe7eeef7d0ccf49d75256e3b5b16698042f4c40b9b1539", @typed={0x6c, 0x83, @binary="e34afdc41b6f0350bc41a7611b97372fda56fce4ae2d5969437acd84bad8722b903688b37f6c618ef9e5409f5e0e87c2b0dfa5ca3d9325eaa2240229170c2b700525fc2a5d156a3321ab1f3703e687ba19996958d4ed90d29b3fd015771a48ddc94fbf4e5260"}]}, @typed={0xc, 0x6e, @u64=0x10001}]}, 0x2708}], 0x1, &(0x7f0000002d80)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r0]}], 0x58, 0x4}, 0x10) mq_timedreceive(r0, &(0x7f0000000180)=""/160, 0xa0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 254.105100] kernel msg: ebtables bug: please report to author: Total nentries is wrong 04:02:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46000044"], 0x7) socketpair$inet(0x2, 0x8080f, 0x37f7, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000040), 0x0, 0x8007) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8002, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0x3) r2 = eventfd2(0x4, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, '\x00', 0x3, 0x2, 0x54}, 0x2c) [ 254.152038] input: syz1 as /devices/virtual/input/input7 04:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 254.240373] input: syz1 as /devices/virtual/input/input8 04:02:41 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ipv6_route\x00') sendto$unix(r1, &(0x7f0000000180)="ad7c1107f40de299ec4f5aba1d4579643cd4e392958f38a33ab40e112066886cba4cc921ea", 0x25, 0x4000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000040)=0x2f2, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r3, &(0x7f0000000100)="86", 0x1, 0xffffffffffffffff, &(0x7f0000000080)=@nl=@proc, 0x80) recvfrom(r3, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) tkill(r0, 0x1000000000016) 04:02:41 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x80000) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x92e, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x2, 0x3, 0xf4f, 0x1, 0x4}, 0x1, 0x40, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffffffffffa, 0x8000, 0x2, 0x6}) [ 254.367499] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 04:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 254.605577] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 04:02:42 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000580)={'team0\x00'}) sendto$packet(0xffffffffffffffff, &(0x7f0000001040)="7dfbcb92ede6934f255f57c71b7146fc4ae47e49a7899d01f67130e2214e634a91fbbac7758ca554666ca16bdeb39b659a045f94d7254da9c0ab41a3a4dd6b9fccfea5d3ae15ae74828b20ee9a0f506382e2a723dd52e2d67d87b8e31d750cdbc67b9425c26197b970540eb9ded004ad09784b3790417981233c088aec69e007c8f6279faab8533efc6b9e655a0c931b1a573ddb2165dd23146e6ce8dcf231f2ceec13bacb3d39e4dbbcfee9bf7987d6f004c3e76c6efc2c23526e36e46b183554c0a884281b11f22092df106cb553da920c080ae55a84c282d3bd64a97718ba2768ae28b0bea457503f400f3266a55c89dde6d2ac12b83a311c77bab7c09473ef535ab7a6abdb389b0ddc99e7671999234949d4fbbc7bf069c757061c75b3726106841da7c44f8e09af1e0c1c4b4c930a1b74438e794284f814169ad5c4b2669c2f2f651cf275af6faddf6dc82dbd7560da07149c8a190e214e09925700f2b32897de4ad5b03696cb771b9a1f2c55f967cc6f0055dcf9dd72512e1ee3746ac0aef76482ff8c8fbb1a6431b74565e5f46f497bb0f2ec7d6ebb932f851f60581e8027c15cee29e4df073f8a0df6df46428a4f3978503e183feaab4d597609747a49ce41fa90d8df72457eedafb8e22c336e84f8ae5c3be54651ae0207ecd4252e303b552bf2335dc177822f92d45fe6d4783b56cd83ce1ce7e575074280f2dd1018e70f96b6d3a8f4cfd140b25d29a9211fc8158abcce7c1f7f2fb661a2b850a9d5d494ad3c87976f27e781b6ed358daff40c93a603965cdc7263", 0x23a, 0x4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="318dd709f70b"}, 0x14) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6b9e) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x8, 0x8, 0x8, 0x0, 0x0, [{r0, 0x0, 0x8001}, {r1, 0x0, 0x44fa}, {r1, 0x0, 0xab}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0x8}, {r1, 0x0, 0x3f}, {r0, 0x0, 0x8}, {}]}) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80400000000ff01, 0x40030000000000, 0x8, 0x1, 0x4000000000000000, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_procfs(0x0, &(0x7f0000000040)='fd+3\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 04:02:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt(r0, 0x0, 0x9, &(0x7f0000000140)="138d240f171efd3057816ef6cad4111f777344e0f26bb2f437568d410f2a068f89b4fac00be10595bdcc88b0066d6c31689dcf9b82a9dcd97a43e72c07141f99b240fd4e86d0cc1b843bd14301e1a905076838021de1ec6aef157d47df5554d4ac4a57028ea80b6e41bf5d9e6afdd28b8ef9dbdd1401c168492a23", 0x7b) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24}, {0x307, @broadcast}, 0x10, {0x2, 0x4e20, @remote}, 'bond_slave_0\x00'}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffaf) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x64, "bb5adbb35895621e81804ff3f0f4316f76aa6c8658778fd534a6e75cbff984947634c1b5708db160dd5e957c51842e74a6f0cf8d875722d4e0c63e48c8cf7a1d810107c072f2545084938523f16b86a67d9aef6ffd0ca60ab51fa6ea59001d2e07e600f9"}, &(0x7f00000002c0)=0x88) 04:02:42 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x10000001}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000200f4e242fea807000000000000b78783ebd737f7d4058ebffc910ad37b1faf7993e9d9c651662ef9a2f877c99a0307d1e6"], 0x9) write$P9_RREAD(r1, &(0x7f0000000440)={0xc, 0x75, 0x1, {0x1, 'm'}}, 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}]}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000400)={0x18}, 0x18) 04:02:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) getegid() sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) close(r1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffff, 0xa8041) r3 = dup(r0) fanotify_mark(r2, 0xc1, 0x10, r3, &(0x7f0000000080)='./file0\x00') 04:02:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8402, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x9, 0x0, 0x7}, {0x4, 0xd6, 0x3, 0xffffffffffffffff}, {0x7091a3a5, 0x4, 0xfce7, 0xed9c}, {0x0, 0x2, 0x401}, {0x9, 0xa4f, 0x6532, 0x9}, {0x800, 0x2, 0x7, 0x7f}, {0x5, 0x1, 0xffffffffffffff76, 0x8}, {0x80000000, 0x6, 0x6, 0x52}]}, 0x10) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f00003fd000)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{}]}) 04:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 254.972259] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 254.975745] Unknown ioctl 35155 [ 254.983193] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 254.997186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 255.016703] Unknown ioctl 35155 [ 255.022594] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 04:02:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/95, &(0x7f0000000140)=0x5f) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000002c0)=0x91) 04:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x280) 04:02:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) getegid() sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) close(r1) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffff, 0xa8041) r3 = dup(r0) fanotify_mark(r2, 0xc1, 0x10, r3, &(0x7f0000000080)='./file0\x00') 04:02:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x2) sendmmsg$nfc_llcp(r1, &(0x7f0000000cc0)=[{&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x0, 0x1, 0x40000000000, "ca4427c50ba136ef1fc6b79450351ca8f8b3fbb16f268deda09d3c55875ecaf2e8ef5649905c87d17dd08af5792bb7cf1b1dcaa7d6abcaa24ad14dafa5828f", 0x18}, 0x60, &(0x7f0000000700)=[{&(0x7f0000000140)="a4e90fc0a57d2b48c91e43da2a468cd541707ead1c5e2ee0d4d66a61b56ba0797b99e0a0b8f24c2259418e18d5a8f56b102952576dd03d09181ca62f0e746a95a4d41a5aa3b7a97256c5c0f4890a2cbf178abfaabc750f3d3613cbd2d9f57a2707bdf73bfc0a", 0x66}, {&(0x7f0000000240)="fa27eb1673120f7458dbcbe8702db142a4020a24a4c2e79884963bcf95640ac1114714e8c9d64e1cb51f889465678a8eb3e4834a536eda8e9c96ef27fe260e2ffae70229251563dd0c13e1ef1d8d12d79912c790881381fb15aed7f51692176edc63cb550e245e25e7fca27d8d5e6ec00c7598ebdecf5db304d4dd0d9d6e7ac640819fc342f221829d1a6bac859458eedc68e3d2c9a85693e362c8fa5f949cdc1bff4c9d509aa13a0599dbcc10f4e59b8850782830ae319edaa8463261765378e55dc22f681170683ff89707a8b9b54e6d23e06a68a8790f19854bb6272880a62731", 0xe2}, {&(0x7f0000000340)="fe0b376dcdd51a1a6f3b420775", 0xd}, {&(0x7f0000000380)="d5be75d9d7698d39b35fe5accab8845ba047130a00c519", 0x17}, {&(0x7f00000003c0)="ef7a8ddb1d76e92628f7a2b0f7ddeb466824a0420ed5fe993cd7b74a9585aa83699a031a10ce8a632919453b2e8e22add2a6b467d1e124a31e4a2b3f81fafbe096bc02d45188b9c8756b61", 0x4b}, {&(0x7f0000000440)="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", 0xfe}, {&(0x7f0000000540)="dddabda8194863972d20513749cf52af7dd4eed4d530dc58941f83159d6f6ee7ed956e93c770bdd8ae25456223379ef86af3214f85d497d7ac483b3ff351baf9bceebac729456a983eaa796e03927ae5a4c56f76d28504018f7556351ca0211d6fa6efc736c6044cab9d47d53622eaabf78e47d4126b9d0d427df864d79cfe3c843ea795792aaacb16665aee0949d3364261c07b123a37667e1bc410c5e05d43953279b503f317a8ada88d22fa83472bfec1aaff0ad0febc8bf1d73ab8543d0f936c93123d", 0xc5}, {&(0x7f0000000640)="3d5ad98bb361711a52cfb05efccb2c8cf114d5c60636aab68d2c944b0bbcb683a3103b2d4d75717b3b08bf348da3f9fb037bc452513b639cb1058a56fdeafc931c3761da9f0a53eeb5576799c5903189bf25c2012e26bb9817a17430e2ab2f76956cd7ceaa231af151889888a495fa2101c86a8090b15a4cca10a8882166f83bf5f6737bc1ed4d9a9078f18f19b2fe320ea90bd893", 0x95}], 0x8}, {&(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x9, 0x540b, "c8fd0f8849b292494bf8c32af20f493fc7eaae8b4831a37acedbdc17ff93f2a3bd6c92cf970fdc424e9ecae128ce91133196f179cef3e16022af37b9c9fe3a", 0x6}, 0x60, &(0x7f0000000bc0)=[{&(0x7f0000000800)="7b123b3489237acbe67cffd5c0b79dca91b5f572eb0f20ee0cb664ed38de558fadf0c030f79237c813305978ea3eae7f94d8aad5c1ea5f8518901029f702b81a0d56ebd20112097a22bf187510e21b92040fb47b33e9ca1dd7712cd93a74d283640ebffb26f623e85b16d2e4ec9e32d0ea1c1b3a7b1724ade2239c0eea8c6b30ce7eb30c688936e56d6f259c0b7d9cc664b22b754e210ad77c4a2c535fe055a7e5b14a7ebf424c2c6c9c15bf717ee19fade2ba3ab3834c056d980799b6e84f50ab9c691f0a13509c95e6", 0xca}, {&(0x7f0000000900)="d23c9db3bde6e0ca11690d5447c9f2ab117d6055c1bbc50268754371945f0c66115fefbfe850cfbe584af79b3d256b3ab6964499e2b058460ef9a26bc7a1f5d8769273c9b7977adb1e9ca575b193662fafc1e79ec8f8563266225b2672347fb249a436edf085f3aaad952be0bcde01050d3831c7bfd66c7fc0f52f83d41b020132bb0c571ce95765144ff1b0b8fc724e9c967c031f62842b92e69649636340ae007b092d1b9beb8f7101e09edfb9e21f1aeca842655824f9b0a4c8a7dd2617d33ddda7946a2fb997bf8720e1018c5cfee51ca619526882dde7e69b0806095216610f7c627dc8ecf3f025f75be2", 0xed}, {&(0x7f0000000a00)="3f2905b99e3342d33c27e2008e9acf03377901abf7667ac79234b795d1db2b05699329ea4e4d5fd2592a1b0c875572fe83a57f2eff922a3cfef9b8c51182c850965059bc652c3f5453080b500faeab9853c33a43c5cb74220e0c082bb479343e246f559dbbc6e1b9a3084b30bde336e0fe8a9dfe9d5beaf9f0d2b42abe8110c201e76f1716bf1607dc4386a4aeafbf6227bc70ea91be", 0x96}, {&(0x7f0000000ac0)="8eaf8ffab42ebdd7fd361f9351727bdfdf366eb08ebc2aec662732f9914d934c81f24cae519b1f049028f9ee4b937dc63a1510f757a420ce998080ed3b1a0f5835bc58b7071e198b57eafe7f3c31cba139aae0f9769c3f197821b6cece9c6ca804be0c35e044c7e8e4748a2179efe217d8800e2ec71e20c9101321d5d9af5af8e909059c9d855b6f67477f5e04cf04fe77a227ba6de6a9a12ff7dc15c39b81dd30a76538dab553542a8a30787d516d892a6555dbd0f4", 0xb6}, {&(0x7f0000000b80)="fd3b77a0dfc3a15975a457a86593e7a46ed6ade4d68773aaa2ef5f4667067ac12313849c91f222b05d93f9b08e485e5fe05fba635e", 0x35}], 0x5, &(0x7f0000000c40)={0x80, 0x11b, 0x2f, "52d3dec4ca1ae975f86c56539bea041e4d59f97730f08da4504ac6edb60d2d91178555e80116be6bebd304f02a50c4b3b5a7a765812e04e4c33a7e197fe1f54013f11bd1eef85cb259ff61405659bada0488b89174ba0851d497af07e7d7a1451b93ea63dc6cc539d5957c401952f9"}, 0x80, 0x800}], 0x2, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x1) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x70f000) 04:02:42 executing program 5: r0 = memfd_create(&(0x7f00000001c0)="0d714feb5f8000", 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000300)) lseek(r0, 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x4}}, 0x18) 04:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x280) [ 255.238438] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 255.311487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 04:02:42 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f00000000c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() stat(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) r3 = syz_open_pts(r2, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) 04:02:42 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:42 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[]}}, 0x1000000000000000) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendfile(r0, r1, 0x0, 0xd592) preadv(r2, &(0x7f0000000480), 0x100000000000002e, 0x0) 04:02:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="45964a5c4f0f00fe00001c7980fd44e749218af6903871b3a930492a768b88b40eda974797623745e004"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000004a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x249, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 04:02:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x280) 04:02:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x6) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffefffffff82) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6, 0x0, 0x0, 0x8000, 0x0, 0x11}, 0x98) write$binfmt_misc(r1, &(0x7f0000000200)={'\x00', "ef337d1a143bde96cc9e42ad68fbdf5a5f4a21b609f0e66473bc35b07cf6b379964a"}, 0x26) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x0) write(r2, &(0x7f0000000280)="ea", 0x1) 04:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:43 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) r1 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0xf27c00000000) sched_getscheduler(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000003c0)='pids.max\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) gettid() sendfile(r3, r3, &(0x7f0000000040), 0x8001) [ 255.856073] kernel msg: ebtables bug: please report to author: bad policy 04:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:43 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:43 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f00000000c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() stat(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000440)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) r3 = syz_open_pts(r2, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) 04:02:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000005c0)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000580)="4ba63465111d2c71e4aa427268d12737", 0x10) r3 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x47a5, 0x80) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000640)=0x4, 0x4) io_destroy(0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000600)={{0x6, 0x3f}}, 0x10) futex(&(0x7f0000000300), 0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61e0", 0xc, 0xfffffffffffffffb) sendfile(r2, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000700)={0x3, r1, 0x1}) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000440)={0x8, 0x6, 0x2, 0x3}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)) 04:02:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r1 = dup2(r0, r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="649c47ad46390dc86dae79fa409d4d54", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) [ 256.073728] kernel msg: ebtables bug: please report to author: bad policy 04:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:43 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 256.205814] kernel msg: ebtables bug: please report to author: bad policy 04:02:43 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x32, 0x200) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x1, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x7fffffff, 0x4) 04:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 256.394468] kernel msg: ebtables bug: please report to author: bad policy 04:02:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x500, 0x40) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) lstat(&(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)) r2 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r3, 0x5}, &(0x7f0000000400)=0x8) write(r2, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) getpid() getpid() openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xb003c, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x1c) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d0d8b2555f7899388e2c47a608a2"], 0x0) 04:02:43 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:43 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000700)=0x1) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)="2f70726fa103b7d984a8c6b09af4c9632f7379732f6e65742f697076342f76732f73796e635f72657472696573008e552ac919424840c354573ad3819b9b3aa3815df209533dc5d6688e9738f6f229154576dfc45a9071cac85cefab9534f54203e7507198b9735a3ee1be3c36d2600d051cd687fa813b75d0d877eb8f4067b414920f0bd208fd08312b8e19b69b932a7144ec2b23cb50e5c49787144226e43a3f2396b99c6fb9e5695c2b641672f7b984b5dbbd830b47592e251a5a614d9faf61e55a5a56178467fa6a9058e71ee969e2b5e2718625a3a2fd302a6e6cc629", 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\n') r2 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/35, 0x23, 0x10000, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) ioctl$LOOP_CLR_FD(r2, 0x4c01) connect$pppoe(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, {0x4, @remote, 'veth1\x00'}}, 0x1e) socketpair(0x0, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast2, @local}, 0xc) 04:02:43 executing program 3: r0 = socket$inet6(0xa, 0x1040000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="14d57c2ba1fd1e94ad0000f63396c900160773dfec25ea514ac8c3c80c8d55000000000000000009000000"], 0x14}}, 0x0) close(r1) 04:02:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) gettid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000540)) r1 = shmget$private(0x0, 0x4000, 0x80000020, &(0x7f000000e000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) 04:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) [ 256.550245] kernel msg: ebtables bug: please report to author: bad policy 04:02:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x109000, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x9, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x0, r1}, 0x2c) 04:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x87, 0x1000, &(0x7f0000000140)="e7baedd68ee881247c9dbe040e7a21b940b3ad3494690e3c2ad30c96e8682c605fa7e9b93c742698a81bc768de6ef143e7fc3fece6bf67c535606b3c28578f9e534f49f410616a462c57f281a593a4026f60ce2661a406f4071c8a17ac309a5194351717657c8a60ffef7abb16ecfa909cb181fcaf1468d5c2cd5869e63057994b35c5a66f1e91", &(0x7f0000000200)=""/4096, 0x6}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 04:02:43 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x500, 0x40) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) lstat(&(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)) r2 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r3, 0x5}, &(0x7f0000000400)=0x8) write(r2, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) getpid() getpid() openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xb003c, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000380)=0x1c) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d0d8b2555f7899388e2c47a608a2"], 0x0) 04:02:44 executing program 5: socket$kcm(0x29, 0x200000000000000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x5, {{0xa, 0x4e24, 0x80, @local, 0x3}}}, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 04:02:44 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000700)=0x1) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)="2f70726fa103b7d984a8c6b09af4c9632f7379732f6e65742f697076342f76732f73796e635f72657472696573008e552ac919424840c354573ad3819b9b3aa3815df209533dc5d6688e9738f6f229154576dfc45a9071cac85cefab9534f54203e7507198b9735a3ee1be3c36d2600d051cd687fa813b75d0d877eb8f4067b414920f0bd208fd08312b8e19b69b932a7144ec2b23cb50e5c49787144226e43a3f2396b99c6fb9e5695c2b641672f7b984b5dbbd830b47592e251a5a614d9faf61e55a5a56178467fa6a9058e71ee969e2b5e2718625a3a2fd302a6e6cc629", 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\n') r2 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/35, 0x23, 0x10000, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) ioctl$LOOP_CLR_FD(r2, 0x4c01) connect$pppoe(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, {0x4, @remote, 'veth1\x00'}}, 0x1e) socketpair(0x0, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast2, @local}, 0xc) [ 256.744479] kernel msg: ebtables bug: please report to author: bad policy 04:02:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac1414bbac14141105049078000000004200000000ac1414aaac14140000000000000000"], &(0x7f0000000000)) 04:02:44 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) 04:02:44 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ftruncate(0xffffffffffffffff, 0x7fff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000001140)={0x3, 0x10001, 0x1}, 0x10) sendfile(r0, 0xffffffffffffffff, &(0x7f0000f28ff8), 0x100000002) r2 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r3 = getpgid(0x0) tkill(r3, 0x1000000000016) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001180)) 04:02:44 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) r5 = geteuid() r6 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000680)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x4}, [{0x2, 0x1, r2}, {0x2, 0x0, r3}, {0x2, 0x6, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x0, r7}, {0x2, 0x4, r8}], {0x4, 0x1}, [{0x8, 0x4, r9}], {0x10, 0x1}, {0x20, 0x2}}, 0x64, 0x2) timerfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 04:02:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x10000, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x5}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 04:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) 04:02:44 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 257.032913] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 257.062753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 04:02:44 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 0: syz_read_part_table(0x1000000003257, 0xffffffffffffffd3, &(0x7f0000000640)=[{&(0x7f0000000540)="824af6795cf1673f7e763fee0f21b073ae4f48c8db02af0abf64d931e18e4a0495a44670db1e90bb38bc7d81ff1f9958ab2fe15239f77a86854f2c94d00fd8c14919c0bac9a889ae9aafbed8a31b961273092f9d5781044eb2221f3e100313aff7d22b1fea931fbd4f8660ebbadec221080dce2eb65a0c8d384d415e82df29349b95b8b1e27be72a54ca049a11f9566caa8d141acbadf32f414cc8e209d8d7746799a6a1af2bf54ee853c713369d8c1df915a2cdcab1d714e0d50ffca9399bdf64a626c41d0a252d308ad4db5b5de5307efea75d", 0x0, 0x1}, {&(0x7f0000003200)="c8d9a6e0151bdfca1ba69f0f2e9217f359e56e9c80c6fbf7a2bc0ab714c208a5156551006669d7ef25d20ee825e8a6ebbf697a66220ed84b52d4edab41092462f085b96032221b6bef9479a275de7161a7d9a7a199eecd91c1ace85a16d7fae57b38e2b0d990cb2b262178200f0d516b7667dfb14b5a53d9f9d45002543dceeab1ea13283279882ad9cf7b68e9a1b4c5fab4776eb1e8db03c1596a97dcb7afb6dfcff208364bf147290b5b8fecef5255e9359a2d9093359f56a0f25dacb1ced236bad9513e21a5a23f1909c08419baaef825476c3409dc4f65f8423a98053c967447e4a0f1cf68d758e9259f52d8060777babfb016100e534685279562fc262dff26de80cbf594433b4fe8abb5eb6d8261a673c8fecf2a142a5315606e0f24a2fa134ada461fa085f9dea8a7239d6b6a7d9b9fb4d66d3e6780f6545eba536ee3646a528419e0ddd43ec7bf8f2bdd30784def60a664160ee87e4451ede8f52059d6745f376af329809395935e8e646cd21223d254e430e4333a1b83d02dff89fcd69b6bb4339651cd35eb3b8f80cb7cbdf9d29b87d781c15105dc7e85274d7be6a688fe7c03562e4cdee0e926cf993430b6ff694bb4662c44802185e1143c1ce626f80d5c76aa54ef68fe29a0f75c6fa6765151ebc5475143fac11d5872a638f9bffb39f7640635fc39f918ff8a1e662751530906a9ff9e968db2f6b2d79f19648a57e3f34babc8bf35c16c52e92d00c13ff97d4a2a590aae0ee84317ec01b4508b397ee82f9775cbc356496348c1d738d897a067d45bc26e50aab5bc87f8ac6814b7377f187d9302848b1c818e4527493ec250830218873a8cf9eb58f30f87f952f3cf76c243e02a8e1e537f80ffe8793f4511e0fe65eacb3d9e4ca820970a8137632438bebc2009064904a9b9d4eb496650018dc20ce1a3a122967d98a42d6d42b332cdaaf2ecb1e67f7ff46498af23c04d2a986ad1e8f0f8c73b00fdc97faf6898af42db80915366f84294ef66a7924e05aa58b6ca834ec4b8007edec5472191897a83654e712b13762906f9276c33ad3669ebdf400af755a490f5b639d546f7435c40519a46c7a2e942e3a129f5039925847487804a1e5f271e1903b8ff367c194abb6cd0fc4ac718a9c731a7b0ac76d3a6b3f20ce7dbc40690e16985584c7fbc3791373d331a57754908958d002422d3674d9026d0d987ac207e7db57226701d421c79975cc38975a4a1446191e8a0c5bccd45ec580b7da37fc18fa5a1e38d892058ff9eebe3aae54570458c01881dd718faa5fc23a1005aa7bffc27b750b3b9d51b6e9fe1206b61b2c15ac91d7b5ca35996e3b8db6bf5386c67ea85f286981f85958b94527c858c26c965699b91d33aed9373c0b4cc6feac96f9479637d2eb9b9deee0897b839ff4881495b8241f32c115104269f770792fc5154740e13bcacb36d420e8ce9d73fca5f8eeb698b45608e11a67edfc6e927cb561fbd0f1bfca682fb1edc70b31d88c81676735e7588cd041002bd13f60be5701c6e6aa06fa7b0ca0ab9270821d5dc051a00cfada9a088c2e090d5d3c0cd4e2721a8aff28b7c06c7b2f858e6069bf4fe0aab7e76b21fee676c7583456aaccc8c91a2f8b11d221faeec65bbb81c61c707c78366dd797a2df1f4b3c20c3b8e60a2cc69f2f5163f5457307839ffa82c1cdc36042470f612033dd834f6da6e1957b9a6d0e2c26f6e2c1a1bdac4e26a8a49b8ec66d2fe31cba9ff83fb75608f1ad23547606fead3f5f773ab5093cabb16749382447fc2cace30477cead0ac39dbcf7de02677c9c5f426f9bb44f1d886f6878660e90397ce60e7441d3e2afe85b0133fc7280e9bd224f4a36a9138d145be2bbcbbbdc6505e21a6ff39c6a22a346b1e06a6dbbd94f0ff02506a5e74e9266c34ec6a43db9e4ea6119ba94ac41f5ec565d1bc53d615a4edfcc9147bd69d76aa0f31c94a9eb28bb1017a4e334377452db90d02c2aab5f2cb6aa9d43c71cd0d835594be3852a428f1c8d2a1f84c977c22f1a9704ddcb35d36b2bf2931e7dc64b0d869385a691718e9a6a1e757491387544d9a5aeb774ae113541fb66f90b963e3bdf8fd0762ca63352af9600832cf600d090b479208b58cbbeb01ff21e6590a7560437ad362f807aa0df219a87335ca15be3390a9fbcf7583a34bb51bcbf1179a8e90d7aa43f226694ebddd73205ccebe63ee71e6db8a2feee67cd0b190a78412d6dca430c49f6e0d1288162b4604412f879b503420447f17da84ee415e5b6334b39f50025eff881c10535591feecf0b9688640de51ee5afa597edeb8d7adf69d90c560a7bd625a057c0d6f925a9d879e756550875ab9ae3233fd992aa3f694cef6cf837621203dc0d07aac924f68d9f3f4710328d9c14cd8bbd28bc9016d6c58280ca940fa8653e6f9934ffe05a8a9b2d8f911e74cf5931eb0599a3f3d4fae7b535845d862296acf7bc0953ab5fb6630704e9bf6b980ec82e4165f1bc04e302715d18fae708130baace0b5c12e22e86b182cac6dc979375b023e6a52a71b62e6f2f437b41af2e179c07c80abf5390a6f543461ba6cb36052836a97a1568ae61776505444e50d55d9ed697745111fc156471e3d141b97946680bed9aaf5011bb5c30adfd0f7ea12af5e576ebeed973633b194c5c7cb24f3af16cc98466984e27740c96f4476204f413f77bd08b65c5e09dd58ee6e4390864fa9e79fa7649f5bb25a302316d7b8da54326cc33b55d861b3d59cab400b11203f103ad9217b76d40edf5eb5dec627685e74651d4fe85f33d22ae45f80559f744faf0d0e269c7b52b8e3a144af99d7a79499ff8dddb7837d6888561af08e55f5d57950fc0708c37fbcc42e87ed9be171b454850fabb33c7022d1861e6b61cdb8e279d6119c9e92d3c0d450861684e162defde996b4662f70af804ce0aefffb05359977eb1065591cc867513bc384d0e88b4ce372c970b698f022bee25cfa71c841daed8b5e9f1c95219ac2f1a00c2242a25999664cdfbf16d9e953b4db9f6d6eb6fb14733aaf0531c5c3893e08b9f28d426cf33fb8a237434566b1af4bcea60e35be0f294db03a6f35e68189b20db29d98d8bf12e5aca5cfe34dab65445a57d0b5d920ae2197b90c1552259f0a40932d309365cbd70d6c2f3c94203d07cc2122c1dd521df4fddefdc4978a8c1de2b0a4f05d1ea069c32319c71e34289f69480ada91332a30d34c5273380bcc3c11cb15c55026e24c6fe1b6732ec75661afe7ba2c87e04e10191f95982e7bc618f2b4b4b276c9d516444844abbae537d30b180013389729d30315aac408c62543d86acb81f52eb1a10ccc898c170247f5447152cda1abff3218a1deadc1b16c52de2a2b752190afb9808787ad4e4630ba19447e44e0c4ec0e6842a509ce2008cecd80e62f327bc06974ba7485f92443abbc1a4410ac03959642894fba95bbf59459247ffc9e35553a6d7191b7532496a44aa2181d56b16a07e6c75b92ee2d7b5c2e6d062f0d48de9cb8cdecbea917ed6b2e344244fc2bac355cf0e470050464b3271b6261389a5bd3515ce8da1c86f9cfad69004dd8fdc604091fd674f7414a0058449d3c47556f7f0935ff2710e34cd74d310b26ff29475dc343f095d1e3a61d8917462e92a42f36704df2c07d8efb1bb7660463bf84ef71919600284dfe95d1aab2ad9912c575e057807d321a22b7b398cd3f44d1f236b9648b884ebb9ff0e2d6b526a652b157b26e88c4b033df1dce20970da44b332c4e4b54485bfdd55cb49c7c237c2d7678523dd9f22655afcf08cad3b680a61e8c25c29082dcd735e8c87ba4a591f41ecd064dda7971787817ef0521665ae92a93f45702932b7945c4a2c78d4572b7bdfe4ac7fda144e6a2091bc99d24014380828ea1ea92b047e720a65dbb76af373ce34f6ca0354a21b55033593551217061e80b0ec091cf5ca53907814b02d80deae273a9d80224205c85a55728fa765cf6760638154a514dafee8d6b7b629e8bcb0154caf38084b60eeb723eabd92380af992d156e118a4b09acddcc5c56628260eeb295ab5e1f5c759eff1ab58d3fcc3cf6482da9f3b63ee65ec87fae928f6ab33ea59b1afeb61612009fca90e2ad86a1c271d20421f22bf9f80f83d449836d204971969000024135a868cc9c8f5b14564a7b67e89dfaed7bf2a7729654acaf58bf98f14c1d9ade1f2a2c39cd71473df350e5a72c873b23e5caf61a319788ea99e3147cdfafe172aa00dee746d12536a3cc678c6c066f64ee70d69cb0cd567c04e9f64816708cd58b92dcc0a2cc22b2ccd225d8bb5acb051749a958d931f056c69c557d9f77e5f3f24a83aa9a69598a77f2c93b056af0519cb9b4135d5807bf3b922fd425d3f3693b1a1cc1aebf5fc938005d44ae6386891bc2138ea10d12bedc83ea89fe492e1044d95947ccaa2e5f4864f7d16b1f5561a775f643b7f2d5943bbcff7e2cd1039a8bbeacfa8ad492b9b21102e98bb0d09abc2f89b711bf7452b6d832bfc4c49e812615b075883709085d92db0796b94d01d706531a7a36a1218937a2fce51bb81da42f8b75b2da269ee51124237a9ad939ce0201e26074c4f895a6bf6d6cdcbb1a41b3eb8e28d6e2bb17e72f69c43badb7ce5e9c5a0ac2ff9caff60a417e935c1e34f73baa52317475082aab87cbf247c1be530e816633c04180d22000522dd2441d064fcabf331b1aeabaf45810cbf12ab8951110ef0d201789c2b9c6dc4950925ab78352375e9c8741c9341967d51bdb8ae177d7375df79bad876dfe7af9843bd94f1c48e0c27e74a6e892aa1bcda5d4494b5ba549a5b71942bc0ecfd4903fb2e74dcd1f3d2e4ecb0a42f515c87e1fb388182a275c28605eba06dcf56a1067de852f6e3490344024ebe4eea1d14f0fa82d04e20dcceaba69f60f278665b615c39fd62008a8b903de18d2644bef9b599f7b6dae39084145dadd8aac3e2230b1eb396ecc92c40dfb65ba0679c48f5f07b5135036bfd7ac440205887dbf69c77ce25f362b39e966d656e72b5df2de7880d810dc69d1fffee0cc34a11cf7a565d167ecea8ddcf3ad71b491657a4c888d51b70f14218061471eb4fdfe37d308f23d9b2a967d57e21544c3e3f04f26cd4bae3f033154331f8edba07038124a89f3aba66e67a21aa35a10c46ed360295846fe9b8582a7f57ad0194411fc65312100c1981ecdf5f60ea2302f0b0bf7133ac5e1db6b9b602a7744ed8a5d3a161ae8bce85acea4d9d9e7bbf2985f184b8a58f09982a098be1042a3f31ca8d66eeceaff5f5482874baeb7fb4a03ceeee193a6bb17bd389519d8fa7d4d3f9b1850911df335e55e2867380e9bfbf7ebdf7438eff2ca6e1bc326de513960b23eedc63e882de02ecac3c6bef7e0b4a195e0901478b6c854e8b251a6708b875f8e8927430d979625079c511bac259dc5de58c596927e9ea069edcded51b8a5065a51d3e72843a8926bfaa249564403359b2c68fc0eb5a90cfac7f0871ae1b1f3b9ed31cdb92a69e2363fdca6649303e4ca1cc0dd3cd1b569fa7ce9084e649b90978ed3b3572a8a1ca2d44d662996ea03ff055476fd132a792e2fdde4032eb9b9f2c5d2d35d8a583c93eeee978913cb2f5491537df00497733c457c1137de579f20cd16c683dd2c72d1bde19ed2c01799053a8089ba90d3a99fdd2c95546f158cbfdcbdb523e66efe0a06b5570749485881902d18103da6bdfd884fc4606efab5fec7d5de4857d1509d89f7b713925e4c962c8e978d98d60d32acd093a9b14aabb1bc67f6ca8e79672a09bbfa5f73", 0x0, 0xb67}, {&(0x7f0000000440)="92b5d65a5df2007b4f8b97e7c6446ad80e36", 0xc, 0x6}, {&(0x7f0000000480)="d41562462ff8bbe3a2b97af59b", 0x0, 0x4}]) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0xfff, {0x2, 0x4e21, @rand_addr=0x7e}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @multicast1}, 0x20, 0x101, 0x830000000000, 0x2, 0xb43, &(0x7f0000000040)='sit0\x00', 0x100000000, 0x400, 0x6eced7b}) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x5, &(0x7f0000000380)=[{&(0x7f0000000180)="5e82385d1baf69fcc7102648f39d9c44671090cd1d9085fe340d5ea55c497d25c4f9aa1b3a569c439bb4469f89028c3383ad1019731201383cccd4a8bb300013a80e84d391d6df696244b05db92f68d669c00fafb194463130fe8ff45f366f65b8dd1c083125d322e281b5abe3eb4a7291f88bca022c0b7a01f49348e09e7422831d0a2d4d4fc2b146967af92c1a801c00e92ed3ea49967552c6944857561ee786a485c5a2ca01df7e5acef318fbfb", 0xaf, 0x1}, {&(0x7f0000000240)="24f419c48d62ef183c022ca9229ad404e3fa7a3dfb552173c52a5d4656618a54a4f0835b37207a717d378b9d48c2b8c0567e582cb5af9d4cbc10aa68", 0x3c, 0x1000}, {&(0x7f0000001200)="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", 0x1000, 0x3}, {&(0x7f0000000280)="3820fc45cf3e299487cc1b4ad30fa173990abf3819875acb8f333af2126f0d9b671521aa3224e6e45301a3db75666b9d38e33196398003bdf95f307ee4382a", 0x3f, 0x1}, {&(0x7f00000002c0)="34df621908a7d6184d675f990a9eef10e1c5877907321fc758e7b5fb152afe3e1290e978622f433d935c9475b6bf57920ea2b75443ad33ae0364b26fc2b51c5aed7bc4263268bd15767a30a9ac1fc00a8a3ccef5a32b4b8222e6c5154494f130f090530a9eb7de9a221eb90e3560376fc05fe1928b07ba646baa9fd98a023cec9c6c88a961d7863a62d606d48f90d0814fd22d863c79abe80ab3bdcffcf375eba2809c2754", 0xa5, 0x100000000}], 0x40000, &(0x7f0000000400)='\x00') 04:02:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) exit(0x8) 04:02:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="4d1014fa3bd06f890e8fafb1f12084a264e85425bf8a885c4824346cd4e70c3cda508d55faf003d3b8fbae599049e5e35b31b6238b824054d1b10b7f9b954b683ca0c6d640d3a619add386a3", 0x4c, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xe3c, 0x44102) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000002c0)={{0x4, 0xa10}, {0x1ff, 0x1}, 0x902, 0x6, 0xfffffffffffffffa}) r2 = add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="11458180eed90e86227dc40a8269194f8a82", 0x12, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) keyctl$link(0x8, r0, r2) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='squashfs\x00', 0x0, &(0x7f0000000080)='eth0security&\x00') 04:02:44 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1e8) [ 257.157576] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 04:02:44 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:44 executing program 3: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000180)) eventfd2(0x4, 0x800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) [ 257.339972] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 04:02:44 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 257.497302] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 04:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:44 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:44 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 257.637600] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 04:02:45 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000000)={0x3}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x248, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x2c0) 04:02:45 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x288) [ 258.058973] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 04:02:45 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x4c554f42}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0x1f, 0x4) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xd}) [ 258.217720] xt_connbytes: cannot load conntrack support for proto=7 04:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x288) 04:02:45 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x288) 04:02:45 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x288) 04:02:45 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:45 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x10000) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 1: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:46 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 3: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 2: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:02:47 executing program 4: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:02:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) 04:02:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) 04:02:47 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:47 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 5: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 2: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 3: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 0: prctl$setmm(0x23, 0x0, &(0x7f0000fef000/0x10000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0xc12, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) 04:02:48 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 261.097581] FAULT_INJECTION: forcing a failure. [ 261.097581] name failslab, interval 1, probability 0, space 0, times 1 [ 261.130771] CPU: 1 PID: 8253 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #104 [ 261.138099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.147478] Call Trace: [ 261.150198] dump_stack+0x244/0x39d [ 261.153854] ? dump_stack_print_info.cold.1+0x20/0x20 [ 261.159180] should_fail.cold.4+0xa/0x17 [ 261.163268] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 261.168479] ? usbdev_do_ioctl+0x28d/0x3b50 [ 261.172859] ? mark_held_locks+0x130/0x130 [ 261.177140] ? zap_class+0x640/0x640 [ 261.180942] ? mutex_trylock+0x2b0/0x2b0 [ 261.185030] ? find_held_lock+0x36/0x1c0 [ 261.189123] ? __lock_is_held+0xb5/0x140 04:02:48 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) [ 261.194025] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.199511] ? find_held_lock+0x36/0x1c0 [ 261.203659] __should_failslab+0x124/0x180 [ 261.207990] should_failslab+0x9/0x14 [ 261.211845] __kmalloc+0x2e0/0x760 [ 261.215378] ? lock_release+0xa00/0xa00 [ 261.219347] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.224795] ? print_usage_bug+0xc0/0xc0 [ 261.228931] ? proc_ioctl+0x11b/0x7b0 [ 261.232726] proc_ioctl+0x11b/0x7b0 [ 261.236370] ? checkintf+0x180/0x180 [ 261.240149] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.245713] ? _copy_from_user+0xdf/0x150 [ 261.249857] usbdev_do_ioctl+0x818/0x3b50 [ 261.253996] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 261.258833] ? mark_held_locks+0x130/0x130 [ 261.263063] ? print_usage_bug+0xc0/0xc0 [ 261.267128] ? __lock_acquire+0x62f/0x4c20 [ 261.271446] ? dput.part.25+0x26d/0x860 [ 261.275437] ? zap_class+0x640/0x640 [ 261.279155] ? zap_class+0x640/0x640 [ 261.282872] ? find_held_lock+0x36/0x1c0 [ 261.286945] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.292488] ? _parse_integer+0x134/0x180 [ 261.296629] ? zap_class+0x640/0x640 [ 261.300335] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.305895] ? zap_class+0x640/0x640 [ 261.309602] ? _parse_integer+0x180/0x180 [ 261.313745] ? zap_class+0x640/0x640 [ 261.317447] ? lock_release+0xa00/0xa00 [ 261.321419] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.326917] ? find_held_lock+0x36/0x1c0 [ 261.330994] ? __fget+0x4aa/0x740 [ 261.334454] ? check_preemption_disabled+0x48/0x280 [ 261.339586] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 261.344592] ? smk_access+0x53b/0x700 [ 261.348409] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 261.353680] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.359209] ? smack_log+0x423/0x590 [ 261.362916] ? smk_access_entry+0x310/0x310 [ 261.367238] ? __fget+0x4d1/0x740 [ 261.370689] ? smk_tskacc+0x3dd/0x520 [ 261.374595] usbdev_ioctl+0x25/0x30 [ 261.378224] ? usbdev_compat_ioctl+0x30/0x30 [ 261.382618] do_vfs_ioctl+0x1de/0x1790 [ 261.386501] ? __lock_is_held+0xb5/0x140 [ 261.390563] ? ioctl_preallocate+0x300/0x300 [ 261.394975] ? smk_curacc+0x7f/0xa0 [ 261.398595] ? smack_file_ioctl+0x210/0x3c0 [ 261.402902] ? fget_raw+0x20/0x20 [ 261.406345] ? smack_file_lock+0x2e0/0x2e0 [ 261.410624] ? fput+0x130/0x1a0 [ 261.413925] ? do_syscall_64+0x9a/0x820 [ 261.417919] ? do_syscall_64+0x9a/0x820 [ 261.421892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.427463] ? security_file_ioctl+0x94/0xc0 [ 261.431865] ksys_ioctl+0xa9/0xd0 [ 261.435311] __x64_sys_ioctl+0x73/0xb0 [ 261.439195] do_syscall_64+0x1b9/0x820 [ 261.443095] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 261.448462] ? syscall_return_slowpath+0x5e0/0x5e0 [ 261.453397] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.458280] ? trace_hardirqs_on_caller+0x310/0x310 [ 261.463286] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 261.468293] ? prepare_exit_to_usermode+0x291/0x3b0 [ 261.473298] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.478138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.483317] RIP: 0033:0x457569 04:02:48 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 261.486507] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.505407] RSP: 002b:00007f9a4e88ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.513129] RAX: ffffffffffffffda RBX: 00007f9a4e88ac90 RCX: 0000000000457569 [ 261.520394] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000003 [ 261.527671] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.534927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a4e88b6d4 [ 261.542200] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:02:48 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 261.568062] FAULT_INJECTION: forcing a failure. [ 261.568062] name failslab, interval 1, probability 0, space 0, times 0 04:02:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:48 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 261.614355] CPU: 1 PID: 8267 Comm: syz-executor2 Not tainted 4.20.0-rc1+ #104 [ 261.621798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.631288] Call Trace: [ 261.631317] dump_stack+0x244/0x39d [ 261.637515] ? dump_stack_print_info.cold.1+0x20/0x20 [ 261.637544] should_fail.cold.4+0xa/0x17 [ 261.637564] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 261.637587] ? usbdev_do_ioctl+0x28d/0x3b50 [ 261.656249] ? mark_held_locks+0x130/0x130 [ 261.660514] ? zap_class+0x640/0x640 [ 261.664350] ? mutex_trylock+0x2b0/0x2b0 [ 261.668431] ? find_held_lock+0x36/0x1c0 [ 261.672520] ? __lock_is_held+0xb5/0x140 [ 261.676677] ? rtl_process_phyinfo+0xfb8/0x12e0 [ 261.676707] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.686816] ? find_held_lock+0x36/0x1c0 [ 261.690906] __should_failslab+0x124/0x180 [ 261.695163] should_failslab+0x9/0x14 [ 261.698978] __kmalloc+0x2e0/0x760 [ 261.698995] ? lock_release+0xa00/0xa00 [ 261.699010] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.699023] ? print_usage_bug+0xc0/0xc0 [ 261.699042] ? proc_ioctl+0x11b/0x7b0 [ 261.706547] proc_ioctl+0x11b/0x7b0 [ 261.716057] ? checkintf+0x180/0x180 [ 261.727193] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.732766] ? _copy_from_user+0xdf/0x150 [ 261.736952] usbdev_do_ioctl+0x818/0x3b50 [ 261.741121] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 261.745995] ? mark_held_locks+0x130/0x130 [ 261.750248] ? print_usage_bug+0xc0/0xc0 [ 261.754325] ? __lock_acquire+0x62f/0x4c20 [ 261.758587] ? dput.part.25+0x26d/0x860 [ 261.762584] ? zap_class+0x640/0x640 [ 261.766320] ? zap_class+0x640/0x640 [ 261.770076] ? find_held_lock+0x36/0x1c0 [ 261.774152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.779699] ? _parse_integer+0x134/0x180 [ 261.783843] ? zap_class+0x640/0x640 [ 261.787549] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.793079] ? zap_class+0x640/0x640 [ 261.796794] ? _parse_integer+0x180/0x180 [ 261.800940] ? zap_class+0x640/0x640 [ 261.804644] ? lock_release+0xa00/0xa00 [ 261.808608] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.814064] ? find_held_lock+0x36/0x1c0 [ 261.818148] ? __fget+0x4aa/0x740 [ 261.821609] ? check_preemption_disabled+0x48/0x280 [ 261.826719] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 261.831655] ? smk_access+0x53b/0x700 [ 261.835454] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 261.840726] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.846265] ? smack_log+0x423/0x590 [ 261.849980] ? smk_access_entry+0x310/0x310 [ 261.854307] ? __fget+0x4d1/0x740 [ 261.857758] ? smk_tskacc+0x3dd/0x520 [ 261.861573] usbdev_ioctl+0x25/0x30 [ 261.865203] ? usbdev_compat_ioctl+0x30/0x30 [ 261.869614] do_vfs_ioctl+0x1de/0x1790 [ 261.873504] ? __lock_is_held+0xb5/0x140 [ 261.877554] ? ioctl_preallocate+0x300/0x300 [ 261.881954] ? smk_curacc+0x7f/0xa0 [ 261.885597] ? smack_file_ioctl+0x210/0x3c0 [ 261.889906] ? fget_raw+0x20/0x20 [ 261.893353] ? smack_file_lock+0x2e0/0x2e0 [ 261.897583] ? fput+0x130/0x1a0 [ 261.900955] ? do_syscall_64+0x9a/0x820 [ 261.904942] ? do_syscall_64+0x9a/0x820 [ 261.909025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.914564] ? security_file_ioctl+0x94/0xc0 [ 261.918974] ksys_ioctl+0xa9/0xd0 [ 261.922421] __x64_sys_ioctl+0x73/0xb0 [ 261.926304] do_syscall_64+0x1b9/0x820 [ 261.930202] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 261.935560] ? syscall_return_slowpath+0x5e0/0x5e0 [ 261.940480] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.945328] ? trace_hardirqs_on_caller+0x310/0x310 [ 261.950349] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 261.955397] ? prepare_exit_to_usermode+0x291/0x3b0 [ 261.960437] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.965289] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.970472] RIP: 0033:0x457569 [ 261.973673] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.992578] RSP: 002b:00007fd47e45fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.000287] RAX: ffffffffffffffda RBX: 00007fd47e45fc90 RCX: 0000000000457569 [ 262.007677] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000003 04:02:49 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) [ 262.014946] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.022211] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd47e4606d4 [ 262.029479] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:02:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:49 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:49 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x420000) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x9, 0x4, 0x303f, 0x6, 0xfffffffffffffffc, 0x1c, 0x6, 0x1}) [ 262.170228] FAULT_INJECTION: forcing a failure. [ 262.170228] name fail_page_alloc, interval 1, probability 0, space 0, times 1 04:02:49 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 262.225854] CPU: 1 PID: 8294 Comm: syz-executor2 Not tainted 4.20.0-rc1+ #104 [ 262.233193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.242547] Call Trace: [ 262.245145] dump_stack+0x244/0x39d [ 262.248846] ? dump_stack_print_info.cold.1+0x20/0x20 [ 262.254065] ? lock_unpin_lock+0x4a0/0x4a0 [ 262.258324] should_fail.cold.4+0xa/0x17 [ 262.262430] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 262.267552] ? zap_class+0x640/0x640 [ 262.271282] ? zap_class+0x640/0x640 [ 262.275029] ? __lock_acquire+0x62f/0x4c20 [ 262.279277] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.284888] ? update_load_avg+0x2470/0x2470 [ 262.289297] ? __lock_is_held+0xb5/0x140 [ 262.293430] ? trace_event_raw_event_smbus_reply+0x2f8/0x610 [ 262.299241] ? lock_unpin_lock+0x4a0/0x4a0 [ 262.303483] ? lock_release+0xa00/0xa00 [ 262.307457] ? perf_trace_sched_process_exec+0x860/0x860 [ 262.312909] ? print_usage_bug+0xc0/0xc0 [ 262.316970] ? zap_class+0x640/0x640 [ 262.320691] ? __might_sleep+0x95/0x190 [ 262.324756] __alloc_pages_nodemask+0x34b/0xde0 [ 262.329444] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 262.334456] ? __lock_acquire+0x62f/0x4c20 [ 262.338687] ? __lock_acquire+0x62f/0x4c20 [ 262.342910] ? __lock_acquire+0x62f/0x4c20 [ 262.347140] ? mark_held_locks+0x130/0x130 [ 262.351372] ? mark_held_locks+0x130/0x130 [ 262.355610] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 262.361163] alloc_pages_vma+0x11e/0x4a0 [ 262.365324] __handle_mm_fault+0x27f2/0x5be0 [ 262.369727] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 262.374563] ? zap_class+0x640/0x640 [ 262.378268] ? print_usage_bug+0xc0/0xc0 [ 262.382334] ? zap_class+0x640/0x640 [ 262.386034] ? zap_class+0x640/0x640 [ 262.389754] ? find_held_lock+0x36/0x1c0 [ 262.393822] ? handle_mm_fault+0x42a/0xc70 [ 262.398046] ? lock_downgrade+0x900/0x900 [ 262.403245] ? check_preemption_disabled+0x48/0x280 [ 262.408266] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 262.413219] ? kasan_check_read+0x11/0x20 [ 262.417368] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 262.422637] ? rcu_softirq_qs+0x20/0x20 [ 262.426613] ? trace_hardirqs_off_caller+0x310/0x310 [ 262.431717] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.437247] ? check_preemption_disabled+0x48/0x280 [ 262.442349] handle_mm_fault+0x54f/0xc70 [ 262.446418] ? __handle_mm_fault+0x5be0/0x5be0 [ 262.451086] ? find_vma+0x34/0x190 [ 262.454684] __do_page_fault+0x5e8/0xe60 [ 262.458763] do_page_fault+0xf2/0x7e0 [ 262.462662] ? vmalloc_sync_all+0x30/0x30 [ 262.466823] ? error_entry+0x76/0xd0 [ 262.470544] ? trace_hardirqs_off_caller+0xbb/0x310 [ 262.475582] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.480434] ? trace_hardirqs_on_caller+0x310/0x310 [ 262.485449] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.490302] page_fault+0x1e/0x30 [ 262.493767] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 262.499653] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 262.518663] RSP: 0018:ffff8801853cf508 EFLAGS: 00010202 [ 262.524023] RAX: ffffed00370a4a70 RBX: 0000000000000080 RCX: 0000000000000080 [ 262.531295] RDX: 0000000000000080 RSI: ffff8801b8525300 RDI: 000000000070f000 [ 262.538556] RBP: ffff8801853cf540 R08: ffffed00370a4a70 R09: ffffed00370a4a60 [ 262.545835] R10: ffffed00370a4a6f R11: ffff8801b852537f R12: 000000000070f080 [ 262.553102] R13: 000000000070f000 R14: ffff8801b8525300 R15: 00007ffffffff000 [ 262.560386] ? _copy_to_user+0xf6/0x110 [ 262.564369] proc_ioctl+0x61d/0x7b0 [ 262.568072] ? usb_find_alt_setting.cold.14+0x66/0x66 [ 262.573272] ? checkintf+0x180/0x180 [ 262.577005] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.582542] ? _copy_from_user+0xdf/0x150 [ 262.586686] usbdev_do_ioctl+0x818/0x3b50 [ 262.590842] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 262.595709] ? mark_held_locks+0x130/0x130 [ 262.599939] ? print_usage_bug+0xc0/0xc0 [ 262.603999] ? __lock_acquire+0x62f/0x4c20 [ 262.608257] ? dput.part.25+0x26d/0x860 [ 262.612235] ? zap_class+0x640/0x640 [ 262.615944] ? zap_class+0x640/0x640 [ 262.619688] ? find_held_lock+0x36/0x1c0 [ 262.623751] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.629292] ? _parse_integer+0x134/0x180 [ 262.633443] ? zap_class+0x640/0x640 [ 262.637161] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 262.642735] ? zap_class+0x640/0x640 [ 262.646464] ? _parse_integer+0x180/0x180 [ 262.650621] ? zap_class+0x640/0x640 [ 262.654413] ? lock_release+0xa00/0xa00 [ 262.658388] ? perf_trace_sched_process_exec+0x860/0x860 [ 262.663845] ? find_held_lock+0x36/0x1c0 [ 262.667922] ? __fget+0x4aa/0x740 [ 262.671398] ? check_preemption_disabled+0x48/0x280 [ 262.676417] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 262.681348] ? smk_access+0x53b/0x700 [ 262.685152] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 262.690430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.695982] ? smack_log+0x423/0x590 [ 262.699707] ? smk_access_entry+0x310/0x310 [ 262.704032] ? __fget+0x4d1/0x740 [ 262.707504] ? smk_tskacc+0x3dd/0x520 [ 262.711321] usbdev_ioctl+0x25/0x30 [ 262.714940] ? usbdev_compat_ioctl+0x30/0x30 [ 262.719344] do_vfs_ioctl+0x1de/0x1790 [ 262.723237] ? __lock_is_held+0xb5/0x140 [ 262.727340] ? ioctl_preallocate+0x300/0x300 [ 262.731763] ? smk_curacc+0x7f/0xa0 [ 262.735395] ? smack_file_ioctl+0x210/0x3c0 [ 262.739714] ? fget_raw+0x20/0x20 [ 262.743171] ? smack_file_lock+0x2e0/0x2e0 [ 262.747413] ? fput+0x130/0x1a0 [ 262.750684] ? do_syscall_64+0x9a/0x820 [ 262.754652] ? do_syscall_64+0x9a/0x820 [ 262.758621] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.764149] ? security_file_ioctl+0x94/0xc0 [ 262.768550] ksys_ioctl+0xa9/0xd0 [ 262.772001] __x64_sys_ioctl+0x73/0xb0 [ 262.775896] do_syscall_64+0x1b9/0x820 [ 262.779782] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 262.785151] ? syscall_return_slowpath+0x5e0/0x5e0 [ 262.790081] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.794928] ? trace_hardirqs_on_caller+0x310/0x310 [ 262.799945] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 262.804971] ? prepare_exit_to_usermode+0x291/0x3b0 [ 262.809996] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 262.814866] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.820055] RIP: 0033:0x457569 [ 262.823243] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.842156] RSP: 002b:00007fd47e45fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.849871] RAX: ffffffffffffffda RBX: 00007fd47e45fc90 RCX: 0000000000457569 [ 262.857143] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000003 [ 262.864407] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.871667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd47e4606d4 [ 262.878927] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:02:50 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x244040) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000140)={0x0, 0x80805513, 0x70f000, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x100, 0x10001, 0x0, 0x9, 0x40000, 0x0, 0x2c7d, 0x101, 0x1000, 0xf2, 0x8, 0x200, 0x7fffffff, 0x42dd5034, 0xfffffffffffeffff, 0x4037, 0x80000001, 0x7, 0x1, 0x4, 0x101, 0x6, 0x5, 0x8, 0x10001, 0x20, 0x1000, 0x9e, 0x400, 0xfff, 0x100000000, 0x6f46e725, 0x0, 0x48d, 0x0, 0x94ff, 0x4, @perf_config_ext={0x2, 0x3}, 0x8, 0x9, 0xfe8, 0x7, 0xffffffff, 0x3, 0x1ff}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xbd0004, 0x7, 0x5, [], &(0x7f0000000000)={0xbf09ef, 0x40, [], @value64=0xfff}}) 04:02:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:50 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0x9, 0xffffffff9f728af5}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @link_local}]}) 04:02:50 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:50 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x480100, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000080)={r1, 0xffffffff, 0xffffffffffffff90, r2}) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 263.075532] FAULT_INJECTION: forcing a failure. [ 263.075532] name failslab, interval 1, probability 0, space 0, times 0 04:02:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0xff}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 263.117666] CPU: 1 PID: 8327 Comm: syz-executor5 Not tainted 4.20.0-rc1+ #104 [ 263.125003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.134386] Call Trace: [ 263.136996] dump_stack+0x244/0x39d [ 263.140653] ? dump_stack_print_info.cold.1+0x20/0x20 [ 263.145866] should_fail.cold.4+0xa/0x17 [ 263.145888] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 263.145936] ? usbdev_do_ioctl+0x28d/0x3b50 [ 263.155071] ? mark_held_locks+0x130/0x130 [ 263.155088] ? zap_class+0x640/0x640 04:02:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) [ 263.155107] ? mutex_trylock+0x2b0/0x2b0 [ 263.155128] ? find_held_lock+0x36/0x1c0 [ 263.155146] ? __lock_is_held+0xb5/0x140 [ 263.155245] ? xprt_free_slot+0xe8/0x350 [ 263.155272] ? perf_trace_sched_process_exec+0x860/0x860 [ 263.189240] ? find_held_lock+0x36/0x1c0 [ 263.193949] __should_failslab+0x124/0x180 [ 263.198209] should_failslab+0x9/0x14 [ 263.202023] __kmalloc+0x2e0/0x760 [ 263.205561] ? lock_release+0xa00/0xa00 [ 263.205574] ? perf_trace_sched_process_exec+0x860/0x860 [ 263.205587] ? print_usage_bug+0xc0/0xc0 [ 263.205603] ? proc_ioctl+0x11b/0x7b0 [ 263.205624] proc_ioctl+0x11b/0x7b0 [ 263.226519] ? checkintf+0x180/0x180 [ 263.230260] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.235816] ? _copy_from_user+0xdf/0x150 [ 263.239985] usbdev_do_ioctl+0x818/0x3b50 [ 263.244153] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 263.249026] ? mark_held_locks+0x130/0x130 [ 263.253303] ? print_usage_bug+0xc0/0xc0 [ 263.257474] ? __lock_acquire+0x62f/0x4c20 [ 263.261745] ? dput.part.25+0x26d/0x860 [ 263.265744] ? zap_class+0x640/0x640 [ 263.269481] ? zap_class+0x640/0x640 [ 263.273226] ? find_held_lock+0x36/0x1c0 [ 263.277310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.282853] ? _parse_integer+0x134/0x180 [ 263.287001] ? zap_class+0x640/0x640 [ 263.290717] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.296247] ? zap_class+0x640/0x640 [ 263.299964] ? _parse_integer+0x180/0x180 [ 263.304123] ? zap_class+0x640/0x640 [ 263.307844] ? lock_release+0xa00/0xa00 [ 263.311815] ? perf_trace_sched_process_exec+0x860/0x860 [ 263.317277] ? find_held_lock+0x36/0x1c0 [ 263.321338] ? __fget+0x4aa/0x740 [ 263.324791] ? check_preemption_disabled+0x48/0x280 [ 263.329812] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 263.334742] ? smk_access+0x53b/0x700 [ 263.338539] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 263.343824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.349363] ? smack_log+0x423/0x590 [ 263.353078] ? smk_access_entry+0x310/0x310 [ 263.357402] ? __fget+0x4d1/0x740 [ 263.360865] ? smk_tskacc+0x3dd/0x520 [ 263.364677] usbdev_ioctl+0x25/0x30 [ 263.368319] ? usbdev_compat_ioctl+0x30/0x30 [ 263.372735] do_vfs_ioctl+0x1de/0x1790 [ 263.376632] ? __lock_is_held+0xb5/0x140 [ 263.380710] ? ioctl_preallocate+0x300/0x300 [ 263.385216] ? smk_curacc+0x7f/0xa0 [ 263.388854] ? smack_file_ioctl+0x210/0x3c0 [ 263.393179] ? fget_raw+0x20/0x20 [ 263.396648] ? smack_file_lock+0x2e0/0x2e0 [ 263.400989] ? fput+0x130/0x1a0 [ 263.404285] ? do_syscall_64+0x9a/0x820 [ 263.408270] ? do_syscall_64+0x9a/0x820 [ 263.412257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.417805] ? security_file_ioctl+0x94/0xc0 [ 263.422237] ksys_ioctl+0xa9/0xd0 [ 263.425697] __x64_sys_ioctl+0x73/0xb0 [ 263.429576] do_syscall_64+0x1b9/0x820 [ 263.433455] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 263.438819] ? syscall_return_slowpath+0x5e0/0x5e0 [ 263.443742] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.448591] ? trace_hardirqs_on_caller+0x310/0x310 [ 263.453623] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 263.458657] ? prepare_exit_to_usermode+0x291/0x3b0 [ 263.463682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.468537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.473740] RIP: 0033:0x457569 [ 263.476936] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.495833] RSP: 002b:00007fdb3d6bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.503537] RAX: ffffffffffffffda RBX: 00007fdb3d6bac90 RCX: 0000000000457569 [ 263.510806] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000003 04:02:50 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 263.518077] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 263.525338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb3d6bb6d4 [ 263.532603] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:02:50 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:50 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) 04:02:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x10001}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) 04:02:50 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x2000) read$FUSE(r0, &(0x7f0000000200), 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$nl_generic(0x10, 0x3, 0x10) [ 263.654302] FAULT_INJECTION: forcing a failure. [ 263.654302] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 263.692764] CPU: 1 PID: 8351 Comm: syz-executor5 Not tainted 4.20.0-rc1+ #104 [ 263.700102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.709568] Call Trace: [ 263.712180] dump_stack+0x244/0x39d [ 263.715839] ? dump_stack_print_info.cold.1+0x20/0x20 [ 263.721052] ? lock_unpin_lock+0x4a0/0x4a0 [ 263.725352] should_fail.cold.4+0xa/0x17 [ 263.729457] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 263.734572] ? zap_class+0x640/0x640 [ 263.738355] ? zap_class+0x640/0x640 [ 263.742070] ? __lock_acquire+0x62f/0x4c20 [ 263.742155] ? rcu_read_lock_sched_held+0x14f/0x180 [ 263.742180] ? __lock_is_held+0xb5/0x140 [ 263.755538] ? perf_trace_gfs2_glock_put+0x838/0x910 [ 263.760674] ? lock_unpin_lock+0x4a0/0x4a0 [ 263.764937] ? lock_release+0xa00/0xa00 [ 263.768932] ? perf_trace_sched_process_exec+0x860/0x860 [ 263.774390] ? print_usage_bug+0xc0/0xc0 [ 263.778447] ? __might_sleep+0x95/0x190 [ 263.782418] __alloc_pages_nodemask+0x34b/0xde0 [ 263.787090] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 263.792114] ? __lock_acquire+0x62f/0x4c20 [ 263.796356] ? __lock_acquire+0x62f/0x4c20 [ 263.800591] ? __lock_acquire+0x62f/0x4c20 [ 263.804834] ? mark_held_locks+0x130/0x130 [ 263.809057] ? mark_held_locks+0x130/0x130 [ 263.813282] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 263.818820] alloc_pages_vma+0x11e/0x4a0 [ 263.822897] __handle_mm_fault+0x27f2/0x5be0 [ 263.827334] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 263.832174] ? zap_class+0x640/0x640 [ 263.835883] ? print_usage_bug+0xc0/0xc0 [ 263.839943] ? zap_class+0x640/0x640 [ 263.843643] ? zap_class+0x640/0x640 [ 263.847369] ? find_held_lock+0x36/0x1c0 [ 263.851436] ? handle_mm_fault+0x42a/0xc70 [ 263.855662] ? lock_downgrade+0x900/0x900 [ 263.859800] ? check_preemption_disabled+0x48/0x280 [ 263.864819] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 263.869749] ? kasan_check_read+0x11/0x20 [ 263.873985] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 263.879283] ? rcu_softirq_qs+0x20/0x20 [ 263.883251] ? trace_hardirqs_off_caller+0x310/0x310 [ 263.888355] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.893909] ? check_preemption_disabled+0x48/0x280 [ 263.898930] handle_mm_fault+0x54f/0xc70 [ 263.902992] ? __handle_mm_fault+0x5be0/0x5be0 [ 263.907589] ? find_vma+0x34/0x190 [ 263.911138] __do_page_fault+0x5e8/0xe60 [ 263.915236] do_page_fault+0xf2/0x7e0 [ 263.919038] ? vmalloc_sync_all+0x30/0x30 [ 263.923183] ? error_entry+0x76/0xd0 [ 263.926897] ? trace_hardirqs_off_caller+0xbb/0x310 [ 263.931902] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.936743] ? trace_hardirqs_on_caller+0x310/0x310 [ 263.941760] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 263.946597] page_fault+0x1e/0x30 [ 263.950043] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 263.955944] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 263.974859] RSP: 0018:ffff8801830d7508 EFLAGS: 00010202 [ 263.980233] RAX: ffffed003716c058 RBX: 0000000000000080 RCX: 0000000000000080 [ 263.987499] RDX: 0000000000000080 RSI: ffff8801b8b60240 RDI: 000000000070f000 [ 263.994770] RBP: ffff8801830d7540 R08: ffffed003716c058 R09: ffffed003716c048 [ 264.002027] R10: ffffed003716c057 R11: ffff8801b8b602bf R12: 000000000070f080 [ 264.009301] R13: 000000000070f000 R14: ffff8801b8b60240 R15: 00007ffffffff000 [ 264.016613] ? _copy_to_user+0xf6/0x110 [ 264.020596] proc_ioctl+0x61d/0x7b0 [ 264.024222] ? usb_find_alt_setting.cold.14+0x66/0x66 [ 264.029406] ? checkintf+0x180/0x180 [ 264.033113] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.038664] ? _copy_from_user+0xdf/0x150 [ 264.042806] usbdev_do_ioctl+0x818/0x3b50 [ 264.046959] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 264.051815] ? mark_held_locks+0x130/0x130 [ 264.056040] ? print_usage_bug+0xc0/0xc0 [ 264.060107] ? __lock_acquire+0x62f/0x4c20 [ 264.064345] ? dput.part.25+0x26d/0x860 [ 264.068310] ? zap_class+0x640/0x640 [ 264.072012] ? zap_class+0x640/0x640 [ 264.075836] ? find_held_lock+0x36/0x1c0 [ 264.079897] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.085443] ? _parse_integer+0x134/0x180 [ 264.089603] ? zap_class+0x640/0x640 [ 264.093340] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 264.098976] ? zap_class+0x640/0x640 [ 264.102681] ? _parse_integer+0x180/0x180 [ 264.106835] ? zap_class+0x640/0x640 [ 264.110555] ? lock_release+0xa00/0xa00 [ 264.114527] ? perf_trace_sched_process_exec+0x860/0x860 [ 264.120078] ? find_held_lock+0x36/0x1c0 [ 264.124141] ? __fget+0x4aa/0x740 [ 264.127596] ? check_preemption_disabled+0x48/0x280 [ 264.132619] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 264.137541] ? smk_access+0x53b/0x700 [ 264.141342] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 264.146633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.152170] ? smack_log+0x423/0x590 [ 264.155909] ? smk_access_entry+0x310/0x310 [ 264.160222] ? __fget+0x4d1/0x740 [ 264.163671] ? smk_tskacc+0x3dd/0x520 [ 264.167468] usbdev_ioctl+0x25/0x30 [ 264.171098] ? usbdev_compat_ioctl+0x30/0x30 [ 264.175518] do_vfs_ioctl+0x1de/0x1790 [ 264.179409] ? __lock_is_held+0xb5/0x140 [ 264.183461] ? ioctl_preallocate+0x300/0x300 [ 264.187865] ? smk_curacc+0x7f/0xa0 [ 264.191590] ? smack_file_ioctl+0x210/0x3c0 [ 264.195908] ? fget_raw+0x20/0x20 [ 264.199352] ? smack_file_lock+0x2e0/0x2e0 [ 264.203600] ? fput+0x130/0x1a0 [ 264.206893] ? do_syscall_64+0x9a/0x820 [ 264.210866] ? do_syscall_64+0x9a/0x820 [ 264.214847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.220375] ? security_file_ioctl+0x94/0xc0 [ 264.224792] ksys_ioctl+0xa9/0xd0 [ 264.228239] __x64_sys_ioctl+0x73/0xb0 [ 264.232131] do_syscall_64+0x1b9/0x820 [ 264.236020] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 264.241375] ? syscall_return_slowpath+0x5e0/0x5e0 [ 264.246292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.251142] ? trace_hardirqs_on_caller+0x310/0x310 [ 264.256150] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 264.261174] ? prepare_exit_to_usermode+0x291/0x3b0 [ 264.266192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.271034] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.276235] RIP: 0033:0x457569 [ 264.279420] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.298308] RSP: 002b:00007fdb3d6bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.306009] RAX: ffffffffffffffda RBX: 00007fdb3d6bac90 RCX: 0000000000457569 [ 264.313268] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000003 [ 264.320543] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 264.327814] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb3d6bb6d4 [ 264.335080] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:02:51 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:02:51 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:51 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x5, 0x3000}) 04:02:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000001, 0x400000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) 04:02:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000140)={0x3, 0x9, 0x70efff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x2, 0x80000001, 0x4}, &(0x7f0000000040)=0x14) mq_timedsend(r0, &(0x7f0000000200)="29497e58294318af2505a481c4e7ae8306d9395446344e99979f1c8541dfdcf259f0032eeae069b5b4f45722547ad768f13d91e66b894d82d34155c98802bb4067242837e6149c1a6b6cd4badee89a15d7f22727e410d60bfb53ab2fcafb6cfa72a0b440a38ed4096a968b36c013b0f7a48073f4574874f320e056b8b29be900c0043496e59b9530b1d24a1d8abf4f53ef0ee8b330a20bdeabe1500e93ec276429", 0xa1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x4, 0xfffffffffffffff7, 0x27, r1}, 0x10) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) [ 264.525111] FAULT_INJECTION: forcing a failure. [ 264.525111] name failslab, interval 1, probability 0, space 0, times 0 04:02:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0xaa00000000000000, 0xd000, 0x3, 0xc, 0x4}) [ 264.574306] CPU: 1 PID: 8380 Comm: syz-executor4 Not tainted 4.20.0-rc1+ #104 [ 264.581764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.591243] Call Trace: [ 264.593835] dump_stack+0x244/0x39d [ 264.597503] ? dump_stack_print_info.cold.1+0x20/0x20 [ 264.602743] should_fail.cold.4+0xa/0x17 [ 264.606841] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 264.611972] ? usbdev_do_ioctl+0x28d/0x3b50 [ 264.616317] ? mark_held_locks+0x130/0x130 [ 264.620581] ? zap_class+0x640/0x640 04:02:51 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) [ 264.624326] ? mutex_trylock+0x2b0/0x2b0 [ 264.628410] ? find_held_lock+0x36/0x1c0 [ 264.632490] ? __lock_is_held+0xb5/0x140 [ 264.636643] ? vivid_create_controls+0x1608/0x35f0 [ 264.641596] ? perf_trace_sched_process_exec+0x860/0x860 [ 264.647058] ? find_held_lock+0x36/0x1c0 [ 264.651136] __should_failslab+0x124/0x180 [ 264.655395] should_failslab+0x9/0x14 [ 264.659211] __kmalloc+0x2e0/0x760 [ 264.662797] ? lock_release+0xa00/0xa00 [ 264.666805] ? perf_trace_sched_process_exec+0x860/0x860 [ 264.672276] ? print_usage_bug+0xc0/0xc0 [ 264.676453] ? proc_ioctl+0x11b/0x7b0 [ 264.680273] proc_ioctl+0x11b/0x7b0 [ 264.683919] ? checkintf+0x180/0x180 [ 264.687658] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 264.693210] ? _copy_from_user+0xdf/0x150 [ 264.697372] usbdev_do_ioctl+0x818/0x3b50 [ 264.701526] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 264.706378] ? mark_held_locks+0x130/0x130 [ 264.710614] ? print_usage_bug+0xc0/0xc0 [ 264.714687] ? __lock_acquire+0x62f/0x4c20 [ 264.718930] ? dput.part.25+0x26d/0x860 [ 264.722903] ? zap_class+0x640/0x640 [ 264.726612] ? zap_class+0x640/0x640 [ 264.730321] ? find_held_lock+0x36/0x1c0 [ 264.734384] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.739926] ? _parse_integer+0x134/0x180 [ 264.744065] ? zap_class+0x640/0x640 [ 264.747777] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 264.753308] ? zap_class+0x640/0x640 [ 264.757055] ? _parse_integer+0x180/0x180 [ 264.761238] ? zap_class+0x640/0x640 [ 264.764951] ? lock_release+0xa00/0xa00 [ 264.768913] ? perf_trace_sched_process_exec+0x860/0x860 [ 264.774358] ? find_held_lock+0x36/0x1c0 [ 264.778427] ? __fget+0x4aa/0x740 [ 264.781885] ? check_preemption_disabled+0x48/0x280 [ 264.786897] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 264.791830] ? smk_access+0x53b/0x700 [ 264.795626] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 264.800897] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.806430] ? smack_log+0x423/0x590 [ 264.810140] ? smk_access_entry+0x310/0x310 [ 264.814466] ? __fget+0x4d1/0x740 [ 264.817918] ? smk_tskacc+0x3dd/0x520 [ 264.821736] usbdev_ioctl+0x25/0x30 [ 264.825368] ? usbdev_compat_ioctl+0x30/0x30 [ 264.829764] do_vfs_ioctl+0x1de/0x1790 [ 264.833650] ? __lock_is_held+0xb5/0x140 [ 264.837706] ? ioctl_preallocate+0x300/0x300 [ 264.842144] ? smk_curacc+0x7f/0xa0 [ 264.845788] ? smack_file_ioctl+0x210/0x3c0 [ 264.850102] ? fget_raw+0x20/0x20 [ 264.853553] ? smack_file_lock+0x2e0/0x2e0 [ 264.857795] ? fput+0x130/0x1a0 [ 264.861069] ? do_syscall_64+0x9a/0x820 [ 264.865032] ? do_syscall_64+0x9a/0x820 [ 264.869012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.874563] ? security_file_ioctl+0x94/0xc0 [ 264.878988] ksys_ioctl+0xa9/0xd0 [ 264.882440] __x64_sys_ioctl+0x73/0xb0 [ 264.886322] do_syscall_64+0x1b9/0x820 [ 264.890202] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 264.895621] ? syscall_return_slowpath+0x5e0/0x5e0 [ 264.900540] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.905388] ? trace_hardirqs_on_caller+0x310/0x310 [ 264.910398] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 264.915425] ? prepare_exit_to_usermode+0x291/0x3b0 [ 264.920445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 264.925297] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.930604] RIP: 0033:0x457569 [ 264.933798] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.952696] RSP: 002b:00007f7bee10cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.960408] RAX: ffffffffffffffda RBX: 00007f7bee10cc90 RCX: 0000000000457569 [ 264.967669] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000005 [ 264.974931] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 264.982293] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7bee10d6d4 [ 264.989562] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000006 04:02:52 executing program 4 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xfffffffffffffffd, 0x80805513, 0x9}) 04:02:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x4, 0xe380, 0x800100000000000, 0x100000001, 0x10001, 0x1, 0x20, 0x7f, 0x2, 0x7, 0x9}, 0xb) 04:02:52 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000200)={0x14000000, 0x9, 0x1200000000000000, 0x6, [], [], [], 0x2, 0x25d20424, 0x8, 0x5, "fb10ac0537a8184ed85ad53fc19eac0e"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 04:02:52 executing program 1 (fault-call:3 fault-nth:0): syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000008, 0x59110, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 265.143925] FAULT_INJECTION: forcing a failure. [ 265.143925] name fail_page_alloc, interval 1, probability 0, space 0, times 0 04:02:52 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2000000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_client='access=client'}, {@privport='privport'}, {@privport='privport'}, {@loose='loose'}, {@access_any='access=any'}, {@access_any='access=any'}, {@access_client='access=client'}], [{@fsmagic={'fsmagic', 0x3d, 0xffffffffebb3c0fb}}, {@uid_gt={'uid>', r1}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x24}}, {@dont_measure='dont_measure'}]}}) [ 265.207331] CPU: 1 PID: 8410 Comm: syz-executor4 Not tainted 4.20.0-rc1+ #104 [ 265.214650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.224010] Call Trace: [ 265.226615] dump_stack+0x244/0x39d [ 265.230365] ? dump_stack_print_info.cold.1+0x20/0x20 [ 265.235579] ? lock_unpin_lock+0x4a0/0x4a0 [ 265.239833] should_fail.cold.4+0xa/0x17 [ 265.243916] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 265.249028] ? zap_class+0x640/0x640 [ 265.252751] ? zap_class+0x640/0x640 [ 265.256475] ? __lock_acquire+0x62f/0x4c20 [ 265.260720] ? zap_class+0x640/0x640 [ 265.264454] ? __lock_is_held+0xb5/0x140 [ 265.268612] ? btrfs_iget+0x1cf8/0x1d60 [ 265.272604] ? lock_unpin_lock+0x4a0/0x4a0 [ 265.276843] ? lock_release+0xa00/0xa00 [ 265.280826] ? perf_trace_sched_process_exec+0x860/0x860 [ 265.286266] ? print_usage_bug+0xc0/0xc0 [ 265.290315] ? __might_sleep+0x95/0x190 [ 265.294372] __alloc_pages_nodemask+0x34b/0xde0 [ 265.299064] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 265.304087] ? __lock_acquire+0x62f/0x4c20 [ 265.308320] ? __lock_acquire+0x62f/0x4c20 [ 265.312635] ? __lock_acquire+0x62f/0x4c20 [ 265.316872] ? mark_held_locks+0x130/0x130 [ 265.321103] ? mark_held_locks+0x130/0x130 [ 265.325361] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 265.330899] alloc_pages_vma+0x11e/0x4a0 [ 265.335052] __handle_mm_fault+0x27f2/0x5be0 [ 265.339454] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 265.344295] ? zap_class+0x640/0x640 [ 265.348024] ? print_usage_bug+0xc0/0xc0 [ 265.352099] ? zap_class+0x640/0x640 [ 265.355800] ? zap_class+0x640/0x640 [ 265.359517] ? find_held_lock+0x36/0x1c0 [ 265.363573] ? handle_mm_fault+0x42a/0xc70 [ 265.367813] ? lock_downgrade+0x900/0x900 [ 265.371965] ? check_preemption_disabled+0x48/0x280 [ 265.376978] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 265.381907] ? kasan_check_read+0x11/0x20 [ 265.386043] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 265.391319] ? rcu_softirq_qs+0x20/0x20 [ 265.395287] ? trace_hardirqs_off_caller+0x310/0x310 [ 265.400388] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.405915] ? check_preemption_disabled+0x48/0x280 [ 265.410925] handle_mm_fault+0x54f/0xc70 [ 265.414972] ? __handle_mm_fault+0x5be0/0x5be0 [ 265.419541] ? find_vma+0x34/0x190 [ 265.423069] __do_page_fault+0x5e8/0xe60 [ 265.427134] do_page_fault+0xf2/0x7e0 [ 265.430922] ? vmalloc_sync_all+0x30/0x30 [ 265.435057] ? error_entry+0x76/0xd0 [ 265.438763] ? trace_hardirqs_off_caller+0xbb/0x310 [ 265.443770] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.448601] ? trace_hardirqs_on_caller+0x310/0x310 [ 265.453625] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.458460] page_fault+0x1e/0x30 [ 265.461900] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 265.467772] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 265.486662] RSP: 0018:ffff880182e9f508 EFLAGS: 00010202 [ 265.492016] RAX: ffffed0036fd07f0 RBX: 0000000000000080 RCX: 0000000000000080 [ 265.499283] RDX: 0000000000000080 RSI: ffff8801b7e83f00 RDI: 000000000070f000 [ 265.506546] RBP: ffff880182e9f540 R08: ffffed0036fd07f0 R09: ffffed0036fd07e0 [ 265.513808] R10: ffffed0036fd07ef R11: ffff8801b7e83f7f R12: 000000000070f080 [ 265.521062] R13: 000000000070f000 R14: ffff8801b7e83f00 R15: 00007ffffffff000 [ 265.528338] ? _copy_to_user+0xf6/0x110 [ 265.532309] proc_ioctl+0x61d/0x7b0 [ 265.535940] ? usb_find_alt_setting.cold.14+0x66/0x66 [ 265.541119] ? checkintf+0x180/0x180 [ 265.544823] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.550355] ? _copy_from_user+0xdf/0x150 [ 265.554522] usbdev_do_ioctl+0x818/0x3b50 [ 265.558665] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 265.563504] ? mark_held_locks+0x130/0x130 [ 265.567733] ? print_usage_bug+0xc0/0xc0 [ 265.571781] ? __lock_acquire+0x62f/0x4c20 [ 265.576009] ? dput.part.25+0x26d/0x860 [ 265.579982] ? zap_class+0x640/0x640 [ 265.583700] ? zap_class+0x640/0x640 [ 265.587427] ? find_held_lock+0x36/0x1c0 [ 265.591481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.597028] ? _parse_integer+0x134/0x180 [ 265.601186] ? zap_class+0x640/0x640 [ 265.604891] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 265.610520] ? zap_class+0x640/0x640 [ 265.614241] ? _parse_integer+0x180/0x180 [ 265.618394] ? zap_class+0x640/0x640 [ 265.622105] ? lock_release+0xa00/0xa00 [ 265.626067] ? perf_trace_sched_process_exec+0x860/0x860 [ 265.631509] ? find_held_lock+0x36/0x1c0 [ 265.635559] ? __fget+0x4aa/0x740 [ 265.639004] ? check_preemption_disabled+0x48/0x280 [ 265.644009] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 265.648925] ? smk_access+0x53b/0x700 [ 265.652719] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 265.658004] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.663537] ? smack_log+0x423/0x590 [ 265.667245] ? smk_access_entry+0x310/0x310 [ 265.671553] ? __fget+0x4d1/0x740 [ 265.675024] ? smk_tskacc+0x3dd/0x520 [ 265.678818] usbdev_ioctl+0x25/0x30 [ 265.682429] ? usbdev_compat_ioctl+0x30/0x30 [ 265.686827] do_vfs_ioctl+0x1de/0x1790 [ 265.690719] ? __lock_is_held+0xb5/0x140 [ 265.694772] ? ioctl_preallocate+0x300/0x300 [ 265.699166] ? smk_curacc+0x7f/0xa0 [ 265.702783] ? smack_file_ioctl+0x210/0x3c0 [ 265.707106] ? fget_raw+0x20/0x20 [ 265.710551] ? smack_file_lock+0x2e0/0x2e0 [ 265.714776] ? fput+0x130/0x1a0 [ 265.718050] ? do_syscall_64+0x9a/0x820 [ 265.722023] ? do_syscall_64+0x9a/0x820 [ 265.725996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.731534] ? security_file_ioctl+0x94/0xc0 [ 265.735944] ksys_ioctl+0xa9/0xd0 [ 265.739395] __x64_sys_ioctl+0x73/0xb0 [ 265.743291] do_syscall_64+0x1b9/0x820 [ 265.747180] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 265.752542] ? syscall_return_slowpath+0x5e0/0x5e0 [ 265.757454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.762286] ? trace_hardirqs_on_caller+0x310/0x310 [ 265.767298] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 265.772312] ? prepare_exit_to_usermode+0x291/0x3b0 [ 265.777330] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.782178] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.787353] RIP: 0033:0x457569 [ 265.790645] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.809620] RSP: 002b:00007f7bee10cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.817332] RAX: ffffffffffffffda RBX: 00007f7bee10cc90 RCX: 0000000000457569 [ 265.824587] RDX: 00000000200001c0 RSI: 00000000c0105512 RDI: 0000000000000005 [ 265.831843] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.839108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7bee10d6d4 [ 265.846374] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000006 04:02:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 04:02:53 executing program 4 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={r1, 0x80000, r0}) 04:02:53 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000085, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x4, 0x8000, 0xfffffffffffffffa, {0x77359400}, 0x1f, 0x9}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000000c0)={0x0, 0x8080550d, 0x2, 0x0, 0x401}) 04:02:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/85) 04:02:53 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$P9_RLERROR(r0, &(0x7f0000000080)={0x1e, 0x7, 0x2, {0x15, '/dev/bus/usb/00#/00#\x00'}}, 0x1e) 04:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x2) 04:02:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x2, 0x5, 0x8000, 0x0, 0x1000}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) 04:02:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x203}) 04:02:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$P9_RSTAT(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="850000007d010000007d0003004900000002010000000400000000000000000020000300000003000000050000000000000015002f6465762f6275732f7573622f3030232f303023000b00776c616e3070707030e22d15002f6465762f6275732f7573622f3030232f3030230015002f6465762f6275732f7573622f3030232f30302300"], 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x3}, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x85, 0x70f000}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)) rt_sigpending(&(0x7f0000000340), 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xe9, "5ff5da3fb5f04e6c2d06d897d6ce053eeb674da07129ecaed260739aed1a1e8db00cd59dd456f2ede17ecdf51008a75a32bd65915b25c850fda8ae8317a5882e66c4815329d61e9b8e4097e4a067a01e5792323fd71abe5e6a2877d641f119e2137567d58a567aa28436f8340fb2994432415e32cac4a4ee86e440a124555d6df0595aeb0d2704374cb61f590719c2e178d631474ecafacb7339526a72fbb6d12c73ab3d69f20b9ac9825abbf2f2abdc6dedb5f9a0338904be18c24902c920ff15fbcd44897f609be1633d7327ac84b332d196bb0bc304c4a51e9f02fd9d7de0dd16dbfb9ce0130a1a"}, &(0x7f0000000180)=0xf1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r1, 0xfe}, 0xca) 04:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x9, 0x7f, 0x84000}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0xfffffffffffffffb, 0x20}, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x80, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x6db, 0x400) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x610, [0x0, 0x20000240, 0x20000270, 0x200005d0], 0x0, &(0x7f0000000200), &(0x7f0000001000)=ANY=[@ANYBLOB="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"]}, 0x75f) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000140)=0x3) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x9, 0x8245, 0x0, 0x9233, 0x8}) 04:02:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000080)=0x100000001, 0x4) [ 266.340006] usb usb3: usbfs: process 8486 (syz-executor4) did not claim interface 0 before use 04:02:53 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80000001, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000000, 0x1}, 'port0\x00', 0x28, 0x90030, 0x20, 0x3f, 0x9, 0x8, 0xd9, 0x0, 0x7}) 04:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, 0x0, 0x200, 0x893, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x48}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4000000000000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xb703}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x40850) 04:02:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) r2 = getgid() getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000140)) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getgroups(0x4, &(0x7f0000000380)=[0xee00, 0xee00, 0xee01, 0xee01]) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x4, &(0x7f0000000680)=[0x0, 0xee00, 0xffffffffffffffff, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}], {}, [{0x8, 0x4, r2}, {0x8, 0x4, r3}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x4, r6}, {0x8, 0x5, r7}, {0x8, 0x2, r8}, {0x8, 0x3, r9}, {0x8, 0x2, r10}], {0x10, 0x7}, {0x20, 0x2}}, 0x74, 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) 04:02:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2, 0x80805513, 0x70f000}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) 04:02:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) syncfs(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4401, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="6eb08a6b1457d1aa5cb6ab81dd7e64e1c57d5c202f9d168b67e5fae6c1dc7b5bc30bccba429d54a35d644c") ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000200)={{0x3, @addr=0x6}, "9ed27d0d544cd1a0ca1ffeb36862a31f33dcb860439000fe496960e6cc7acb66", 0x3}) 04:02:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x280141) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:53 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x0, 0x70bd27, 0x25dfdbff, {0x0, r1, {0xc, 0xffed}, {0x0, 0xfffb}, {0x6, 0xf}}, ["", ""]}, 0x24}}, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 04:02:54 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = msgget$private(0x0, 0x400) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/239) 04:02:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000000c0)={0x100000000000, 0x2, 0x70f000}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0x2b, 0x0) 04:02:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805d15, 0x71d7, 0x8}) 04:02:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x5}}}, 0x88) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket(0x11, 0x0, 0x0) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0xa00}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) 04:02:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$setsig(r0, 0xa, 0x2) 04:02:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000000)={0x101, 0x2, 0x0, [{0x3, 0x3, 0x5, 0x9, 0x60000000000000, 0x401, 0xb5f0}, {0x7, 0x3, 0x5, 0x58, 0x200, 0x8, 0x3}]}) [ 266.997412] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor1' sets config #0 04:02:54 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/148) getegid() r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2560, 0xfffffffffffffffe) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x3) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000200)={0x3, 0x0, 0x2}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000240)={0x56c, 0x6, 0x5, 0x8001, [], [], [], 0xdbc, 0x1f, 0x1f, 0x5, "51141e44d9febd3bbdf8abd8bc30ea07"}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) 04:02:54 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x81) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 04:02:54 executing program 0: r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x6, 0x3, 0x5bb3, 0x9, 0x1, 0x3, 0x81, 0x4, 0x1ff, 0x1}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x8010, r1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22}}, 0x10000, 0x40, 0x7fff, 0x1, 0x2}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0xa3, @loopback, 0x2}}, 0x1ae, 0xff}, 0x90) 04:02:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x2, {0x200, 0xb3}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x30800) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x5}) 04:02:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000000080) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) recvmmsg(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000040)=""/136, 0x88}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, &(0x7f0000001300)=""/4096, 0x1000, 0x100}, 0xcfa4}, {{&(0x7f0000002300)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000002380)=""/4096, 0x1000, 0x10001}, 0x7ff}, {{&(0x7f0000003380)=@ipx, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003400)=""/69, 0x45}, {&(0x7f0000003480)=""/14, 0xe}, {&(0x7f00000034c0)=""/204, 0xcc}, {&(0x7f00000035c0)=""/252, 0xfc}, {&(0x7f00000036c0)=""/65, 0x41}, {&(0x7f0000003740)=""/125, 0x7d}], 0x6, &(0x7f0000003840)=""/157, 0x9d, 0x7f}, 0x1}, {{&(0x7f0000003900)=@nfc_llcp, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/107, 0x6b}, {&(0x7f0000004a00)=""/16, 0x10}, {&(0x7f0000004a40)=""/222, 0xde}, {&(0x7f0000004b40)=""/36, 0x24}], 0x5, &(0x7f0000004c00)=""/95, 0x5f, 0xb95d}, 0x8}, {{0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000004c80)=""/219, 0xdb}, {&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/23, 0x17}, {&(0x7f0000005dc0)=""/189, 0xbd}, {&(0x7f0000005e80)=""/112, 0x70}, {&(0x7f0000005f00)=""/174, 0xae}, {&(0x7f0000005fc0)=""/77, 0x4d}, {&(0x7f0000006040)=""/116, 0x74}, {&(0x7f00000060c0)=""/168, 0xa8}], 0x9, &(0x7f0000006240)=""/185, 0xb9, 0x5}, 0xffffffff}, {{&(0x7f0000006300)=@nfc, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006380)=""/102, 0x66}, {&(0x7f0000006400)=""/185, 0xb9}, {&(0x7f00000064c0)=""/72, 0x48}, {&(0x7f0000006540)=""/101, 0x65}], 0x4, &(0x7f0000006600)=""/194, 0xc2, 0x1}, 0x3ff}, {{&(0x7f0000006700)=@nfc, 0x80, &(0x7f0000007880)=[{&(0x7f0000006780)=""/4096, 0x1000}, {&(0x7f0000007780)=""/250, 0xfa}], 0x2, &(0x7f00000078c0)=""/4096, 0x1000, 0x1ff}, 0x9}, {{0x0, 0x0, &(0x7f0000008b40)=[{&(0x7f00000088c0)=""/201, 0xc9}, {&(0x7f00000089c0)=""/6, 0x6}, {&(0x7f0000008a00)=""/239, 0xef}, {&(0x7f0000008b00)=""/30, 0x1e}], 0x4, &(0x7f0000008b80)=""/68, 0x44, 0x7}, 0x8000}], 0x8, 0x160, &(0x7f0000008e00)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xfffffffffffffffd, 0x80805513, 0x634, 0x40002, 0x200}) 04:02:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x80d) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x1ff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x7a9, 0x70f000, 0x7}) 04:02:54 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1e, &(0x7f0000000000)=""/189, &(0x7f00000000c0)=0xbd) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000200)={r0, r0, 0x3, 0x0, &(0x7f0000000140), 0xff, 0x7d, 0x589, 0x8, 0x8, 0x1, 0xd7a, "a3e8273495f4a02e90700a37fe3f6ebecaad5300b770710d6eecbbe1bc2a76a249fb74195778b446d5f75c0755c7c968346fbdcd"}) dup(r0) 04:02:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x200, [], @raw_data=[0x3, 0x3, 0xba, 0x8000, 0xfffffffffffffffe, 0xfff, 0x7a, 0x3ff, 0xa27e, 0x3ff, 0x9, 0xfffffffffffffff7, 0x1, 0x4, 0xbfa, 0x1, 0x8000, 0x2, 0x80, 0x9, 0x5, 0x6, 0x80, 0xfff, 0x4, 0x496d3a3d, 0xd68, 0x4, 0x0, 0x0, 0x401, 0x5]}) 04:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x2, 0x8, 0x6}]}) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd517, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x1000000070f000}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 04:02:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xe8) recvfrom$packet(r0, &(0x7f0000000080)=""/17, 0x11, 0x40002002, &(0x7f0000000700)={0x11, 0xf6, r1, 0x1, 0x100000001, 0x6, @local}, 0x14) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0xff5c, 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x4, 0x7, 0x400, 0x0, 0x5}) 04:02:55 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x2a, 0x2, @thr={&(0x7f0000000000)="0e350ca4310c214e8e5f22d9bcb3b8c568eb253df31879a0bcc154acd5998658d7261d1d9bfb8064d4d69335875d3e8344ff6839120e1d969c823c49c98e8c2b73f8afe429f12ee4c8bbb5643dd57fff1d1f4a64f99fa29041b037dd5cd8e183bf429f3db3c8215057aab9d097292b272ba6e4ad4516c06a2977f5e3f8c5ea1234", &(0x7f0000000200)="0cac4bd869d31abc9540b2e51ac2b19dc5a475375db8362c01331797beca947f17a85c7a198f0fc30e18371e034aa8a3c48080064ae21aa211fdbf46468d3760f0a58427a9f46305ee0562629d53db8b3968a2a82e30ac5c167967c073d071a9c7fbc818da2ccb1b1b29f5234c4be874cba138fa5090e0e18642660cf98712acf31ff1b4c0a92ac527f4bd8c52aca5c08dbb5ccbf4a3"}}, &(0x7f0000000140)=0x0) fallocate(r0, 0x0, 0x7ff, 0x0) timer_delete(r1) 04:02:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x204780) 04:02:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70e200, 0xffffffffffffffff}) 04:02:55 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xb1f, 0x4) 04:02:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000200)={0x3, 0x0, 0x2080, {0x6, 0x6000, 0x3}, [], "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", "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"}) 04:02:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x5c, "9d6159135128f2796470a7aa4af238440ceb59e5f0f5e679efbbe10e2fdd5c5cd536973b73eb8f0b64bf44a228c510513bf09618a3843f936f77bf5368eb125d8f181e396e63c9bd2da540287be0ae72e0e68da40b2dccda835ba9be"}, &(0x7f0000000140)=0x64) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x3, 0x20000000}) 04:02:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x1, 0x80805513, 0x70f000}) 04:02:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x40000000006) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xffffffffffffffff, 0x80805517, 0x70f004}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x40) tee(r0, r0, 0x0, 0x2) 04:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = add_key(&(0x7f0000001680)='trusted\x00', &(0x7f00000016c0)={'syz', 0x0}, &(0x7f0000001700)="118a6699a021173fecb76c26d6647722ab1f11dc39115e11287833d5db76fbea58b1904eb23ff4fecbc3f1e056aa7a4958a6cf65b91242fe3801533a53a1a56815d7865bb1f812a35118f1ab40b09c5b77ab6fc852c061ca892ab321c252a7342ad867acd1cc4e3a1ba3e6c584b611ade9f3e7f5391ebac438b5b2ac6de52f17ae651f9ea541db89b0dfd2617394748dec7a09288b8ee0a7790f88356b99c18163bfe0e224fda50c733cdc7676c0b2be99d9ded87b98b67c3a67324f275da91427b79f0be237e5f2b3c5433c9efa86", 0xcf, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000001800)='rxrpc\x00', &(0x7f0000001840)='/dev/bus/usb/00#/00#\x00') ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000001880)={0x3, 0x799}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r2) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000000)="b8d04f9756b65bb16b1ae6d04b7b2d2273dc3bb4", 0x14}, {&(0x7f0000000040)="2948e6acd7be7718b3632e1f1e2c18e18d56032492be9fb08ed5566812ddcabf0b48d6d1c1feb00fad40b931e02101645ad6d0841e81ba411d24fd94f398e43e8467748d7f1260fec2997e58998a77a8e37bc42ac4db7036864ad4b0572e030ab85f9e3bba39f504bc45aa11f8a95ed424ec2a9049b10ed3ccd71da899eeab671b18b8d610ed8eca2b493fbb087c", 0x8e}, {&(0x7f0000001200)="b121608622150c34c5b6e3b1cf347cf6bbc2edca2d18d5440acc8aed26d7f3cbffe0feadf44d48d6172029eb4f5e1eff0989b6c389a6bb48fbf90dca8722a935a48efd865d9b82748a5c1fcbca3d3352b675ee4d03ce48565e706c6226960cfd6bafb2d525802210c47da184f024c7cb162bfc983577f3aba9e43f614e2a8e90f5f904ffad5d018810885cbbc11bbb7bfa8fbd706986001987dd5b2fc191ee14f7d4c2450a47f6fdaeae34265bda51ce1b3ad17233144f9be253a73930bab0eb17e035b3a925622fd3d96f0ec9c4a1b04763", 0xd2}, {&(0x7f0000001300)="4809a66459af7ebeee78464d3f47c113cb6f8e67ab0ae341a4591ea9f584f777c4b5d601ed37d06f04da6dfec47fa9f841f189bb47d0f8830e32b76dd954b9f8efd277bb429414fdaba00e01febe8c4c32b9c4541e581772eb309376778b8f9185dc51ee0de40086981cda2448ea7257591f8da7eb20ee081234eab10917cb9ed24a5d3c7c5d9221da", 0x89}, {&(0x7f00000013c0)="0443132bec8dec0b89e1df6ef7a74e36f93b8813a7c02aed3c7da5a581ef676095fc0c1983ae5a9219e0b194a4e03add54e0a356b99308d0761a90e21043ed09fa4c7f4014d76071c8bb9f7e4734cb415199f101295caecdfd458adcb78cbde8010b1dee6137c2781d072d07bfe3f9d1c3b7f32ac1d8c55ef2f79b26aa52f8b46cf6a1193ad7dffccd6c8c497dfac01c1f0046722379b048988b2ce5a6ff30ee2e1306b1b8e2dad495e0cfb5ad8941e18c43910af7038b0814e15b702cf2ae7b97", 0xc1}, {&(0x7f0000000140)="2e761c4b6c99c217076400ad3cb8f88151eefe6f65160175460f1dbe07c13c9e6451b46e97a6d2abee", 0x29}], 0x7, 0x0) sendmsg$alg(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)="cde334a9d6d06d5f6b64d80b6aae903285c95b134956710a90a507002a624f12d2a8e28834d6ab506ad1403b70ee3ca128ee36a62efea5ff53e82649b0f1e42e0fe881751dc360c73d3e3ca4ae481b7cb45491f8cba39e1e44ea5e91f4b8a0d06d2feb6a4c323c67590e8446bc6c92e435eacd1322300305b341e0f7629c06661b048b02c29c1854319f9ab289d3633a2dd68812cbfe60f0359c1e1a89241698498bc7ee48028fae72d3cc1738746c742f0c37bb75fa9c8508b040e65296e50a993e", 0xc2}, {&(0x7f0000001a40)="eb3898fcf9906ba58891ed913edeee3e51d4bd98090910b8", 0x18}], 0x2, &(0x7f0000001ac0)=[@iv={0xb8, 0x117, 0x2, 0xa2, "4e19a62df330288e243fa6de364ba451592f05baf17ec76aed428b6e0c435ea7d9b6402135dc42b7b87271b5336985628b016c20465240283d5c96f879813f7715c92b7dbd920282672944b5adcf2aa50fa66c689de549364bc9d90f64ffa5ad1dad6573c16b13896d64b046a95b8ab893ff845c01e8557e295b1b6ff2e12b773d17dd80d730a3fb8609288d7c46691a441bdc80eea64e0d4f0aad4ce88faf3326b9"}], 0xb8, 0x8001}, 0x80) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001540)={0xc0000000, 0x101, "08b761c3a72f34a730d65b7ed74a1727cd03c481f9f1165886b3d4cba9549fe4", 0x7, 0xf19, 0x3, 0x2, 0x6, 0x4, 0x6, 0xff, [0x7fffffff, 0x7000000, 0x2, 0x5]}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xc464) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000001640)={0x0, 0x2, 0x2d}) 04:02:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x6, 0x80805513, 0x70f000}) 04:02:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x280, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000140)=0x977) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 04:02:55 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xde0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) signalfd4(r0, &(0x7f0000000080)={0x4a4c3837}, 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0xffffffffffffffb4, 0xfa00, {r1, 0xa1, '\x00', "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"}}, 0x110) 04:02:55 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x80) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x5000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x7fffc) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x5, 0x8, 0x7, 'queue0\x00', 0x9f8}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0xb, @raw_data="886221f7ce88d29f5c13549a86b31b790186e9a2a27b7f07be337992903b281a7641d3f2cacd10b8a190e808e30eb86bc9144dd34f26416554dfc31e1f58b03210b1d774d6ade6aeb81ba440205e5c39ca813a9337bb108db8d8f79a3a89bebb1c388fe013ba1e3b94457f974efab6900ccbd6d1248f6e5464cd3cb11f2063459fe3a9e3778eed5bd67a4198b5d13f21f820e71f097e4b7a0b6e6b1e377f4bc280228434773906e06263a6e3a9f8f220b3677e70cc0e4e63cf1c9016735f5bdbc9194a0e613d1d30"}) 04:02:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="2200000040dbf5ab08f9efbe03a43ca3399269480182845331bf5304423c274d6ec8318e32b6"], &(0x7f0000000040)=0x2a) socket$inet6_udp(0xa, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00', {0x800000000, 0xff, 0x0, 0x60}, 0xe, [0x4, 0x3, 0x7, 0x9, 0x8001, 0xf3c, 0x9, 0x0, 0x7, 0xfffffffffffffff7, 0x0, 0x7, 0x4, 0x6, 0xfffffffffffffffa, 0x10000, 0x7f, 0x0, 0x2, 0x1, 0x2586, 0x5, 0xfffffffffffffff8, 0x1, 0x2, 0xbce6, 0x2, 0x7, 0x6, 0x6, 0x5, 0x7, 0x404a, 0x8, 0x8, 0x401, 0x0, 0xe0, 0x3, 0x1, 0x8, 0xfffffffffffffffe, 0x20, 0x4, 0x278c, 0x1, 0xfda, 0x100000001, 0x6, 0x5, 0x0, 0x50, 0x4, 0x1, 0x81, 0x101, 0x0, 0x0, 0x3, 0x55b9, 0x5, 0x3, 0xfffffffffffffffe, 0x7f], [0x0, 0x6, 0x7ff, 0x5, 0x9, 0x100, 0x1, 0x7f, 0x74, 0x4, 0x7, 0x1f, 0x7a, 0x4e7a, 0x401, 0x3, 0x23, 0x9, 0x800, 0x20, 0x4, 0x0, 0x9, 0x4, 0x8, 0xe56, 0x4, 0x1c00000000, 0x4, 0x24c67183, 0xf800000000000000, 0xe1, 0x8, 0x100000001, 0x7fffffff, 0x7, 0x8, 0xfffffffffffffffe, 0x4, 0x1, 0x7, 0x8, 0x5, 0x4, 0x81, 0x1ff, 0x5, 0x9, 0x51, 0x7, 0x3, 0x0, 0xff, 0x9e3, 0x10000, 0x3d, 0x3938b01, 0x3f, 0x9a40, 0x0, 0x6d3, 0xe3, 0x14, 0xa1b], [0x20, 0x5, 0x9, 0x80000000, 0xffffffffffff7fff, 0xfbf1, 0x101, 0x5, 0x4, 0xe6a, 0x6, 0x0, 0x3, 0x81e5, 0x100000001, 0x6, 0x100000001, 0x51, 0x5, 0x3, 0x6, 0x1, 0x6d2, 0xffff, 0x9, 0x8, 0x101, 0x2, 0x5, 0x3f, 0x61, 0xe4f, 0x3ff, 0x5e, 0x886b, 0x3, 0xffc, 0x8, 0x7, 0x3, 0x40, 0x9, 0x7, 0xc972, 0x1, 0x5dd, 0x6, 0x1, 0x6, 0x5, 0x2, 0x1, 0x4, 0x4b87, 0xfffffffffffffffd, 0x27, 0x3, 0x86ad, 0x5, 0x3, 0x7, 0x800, 0xebfd, 0x4], [0x8, 0x4, 0x10000, 0xab70, 0x851, 0x9, 0x1ff, 0x9, 0x40, 0x2, 0xffffffff, 0xa90, 0xfffffffeffffffff, 0x400, 0x1f, 0x10000, 0x4, 0x8, 0x9, 0x7, 0xfff, 0x6, 0x7fffffff, 0x2, 0xffffffffffffff2e, 0x8, 0x7a, 0x2, 0x8, 0x1000, 0xfed, 0x1000000000000, 0xffff, 0x8001, 0x1, 0x40000, 0x9, 0xb7d, 0x8, 0x87, 0x91, 0x1, 0xa0000, 0x7fffffff, 0x3, 0xa0a, 0x7, 0x200, 0x1, 0x7, 0x84, 0x10000, 0x3, 0x8, 0xfb, 0x4, 0x4, 0x80, 0x9, 0x20, 0x4, 0x55, 0x40, 0xffffffff]}, 0x45c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0xfe63, 0x0, 0x3, 0x3f, 0x8, 0x7, 0x7b, 0x3f, 0xffff, 0x20, 0x4288, 0x3, 0x2, 0x3, 0xabdf]}, &(0x7f0000000840)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000880)={r2, 0x3f, "c6607adacafdc27d527d8c930814f1869275e6251f5697620233836100c61e0cebacfc4ba97aa82e5b6bd7bb23d0605c93cb02445fe4a9795e6e349d868756"}, &(0x7f0000000900)=0x47) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @loopback, 0x0}, &(0x7f0000000140)=0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40000, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x2, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0x7}, 0xc) 04:02:55 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000001640)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/240, 0xf0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, &(0x7f0000000100)=""/4, 0x4, 0x4}, 0x4}, {{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001300)=""/4, 0x4}], 0x1, &(0x7f0000001380)=""/203, 0xcb, 0x5}, 0x81}, {{&(0x7f0000001480)=@ethernet={0x0, @local}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/82, 0x52}, {&(0x7f0000001580)=""/52, 0x34}], 0x2, &(0x7f0000001600)=""/28, 0x1c, 0xd2b5}, 0x2}], 0x3, 0x2, &(0x7f0000001700)={0x0, 0x1c9c380}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001740)={'bridge_slave_1\x00', {0x2, 0x4e20, @multicast2}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000080)={0x0, 0x8080550f, 0x70f000, 0xfffffffffffffffc}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x157132f7, 0xe76, 0x7}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0xfffffffffffffe27, 0xffffffffffffffff) linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x400) 04:02:55 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) 04:02:56 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0xbe5, @ipv4={[], [], @rand_addr=0x9}, 0x7ff}, {0xa, 0x4e21, 0x8, @loopback, 0x5}, 0x3, [0x2, 0x4847, 0x40, 0x1, 0x5, 0x1, 0x6, 0x1]}, 0x5c) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000040)={0x7, {0x40, 0xfffffffffffffffb, 0x2, 0x5, 0x1, 0x2000000000010001}}) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x7ff, 0x4, 0x70f000, 0x7, 0x2}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000200)=@ax25={0x3, {"eec0335c317c63"}, 0x8}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="cae9dc98ee1b35fb84b235088effbd7fcf64ce33325208ec10467a14ff9fcd6a9e07098aca3897bb82641234f63253564dab4e1b85e204c898205dfd2eaba4a150864071fa1d350ec03cf98c87b2420ca3d9da5e70b8dadb233389af98953184ed62531d231a77e8a5f1be567c4f1278a236921f0e1f0ecde76f7a9a589db28febfb741ec31ca461c9bf", 0x8a}], 0x1, &(0x7f0000000380)=[{0xa8, 0x100, 0xb54, "7ce9456412d976ee11c46303530e83b7fd23bc34a6a88bb0bdbc8d1b4e6834d5a538a95c42b69a7e8c6f3c28223fc245a7c72180407652dc1424445ed7487542bb434d09ff56b35e62dcbda783459c375fa8010a94ed5061105508820fd25f0376732447ef56d002842a20cf010cb9d5e0e4f648001a19381e17cd8865a16f38d3265ac2d15cfd4ae23fb8bd3b31cce6be"}, {0xc0, 0x117, 0x10001, "eabd8f2cbf44274e93b308474c35f1c7cf9e452169ff40ee47c05a146312d0a58981a2f287a2baed6f892d5a9795179d324c63c334b0c153be7e8abf4c877c0e71343e1590b2a5e0fa8d59c7180e587671456dbfd115b8da48a78f74d23dfe554e81df7100c862e7b2943e81c64b18a50aad322b9c1af86dc172bf83a21a9bbf0f78119abf6d23c4fffbf68f1f98b5e2f7a01a9679bebc6335565806dce3eb0741f3344f00243cad8c542404f4"}, {0xf8, 0x0, 0x200, "43a78d8cd0a63e057b8ce245328566ee7809bae1ad7283c159f4a1f2ea5e3d3fdd2a9050755719845abcd6a71edee32223f22abb76b024acb52cfc660d2ba3903407063fadffbcf160e93e841194dd6e3be33656333a00f0ff10fd791cc38f28aabba2c87ba8676d2b587bbc567c94dc51d28a44f1fc01ebda850655278f31baaaef599228cac86aa51e5daa3e48b06120291d91c9d752b5a62db7a328c5a9d83351db051633933a7a39dd8e1cce44637ee9f715b444381b8a5d411b6a8c4f1429be37175b24bcd180e6d165b44bb28d9e456022d7bf3db637f71d025816ea72d6"}, {0xd8, 0x1ff, 0x3, "42537afba707aca2bdf32800e49c0315e776a0d6fc3a33c7328f97371cc1baba959f5134a99214ff44e069eeba0d9704b9789d3b8dd2298dc9472b93ba80f677a81cc0b2803cc31d017d6f405e239976cf3fe0bb0efbf52b6fb7aa5b35a3e6e765681b6ba74036fd219d2d129f715c8c4446ac3bbc10c25e1374ec400a7e7f7bbd26f29b78697ae42e5ca14dc595f66b0aa85cbe84668c49beda7b82520217a8393cd2e188039b72041bf520504edc1752376d19843d72355977e84f143c8b3b98283b08"}, {0xe8, 0x1, 0x1a3, "fd5b2884e9c29d2c4fc9bd257abf9e5718cead73c2ee1de4aa0616759f710c2905adaa53ceafeb760caeb5fef6e4003040b63b7ab6181a5f84599fc9ee5e02a53815907850f5898b13bdbb8ae797304296aec1b87c07e865f2cfa98fa4de347a3e37b9ecf4b80a259a044e8cb3ba098e93d911531d857243244305e8f6efd74e7e84ffabb9c12ff76c02a1abedeb78bd7ac32f1018039d08d9606f593c784a7474360e5a7123cd194253239301177b166df1b82ffc15056451fdd22a80e7a910cc337e0b1fd225508b4d3a8570e98820278159806b3a9388"}, {0x100, 0x13f, 0x3, "d9f616afd38f8c31136d85726e0a834d70af753a7778bef72d0413d1a37626bb547db1c322380e5eae1def58296fc448a3817759efe025aef7ea419975dd680d7a8ee84fc6d7bf9b29bbce84fc0875dca21935745ed62935dc3657e9cfb53052f8eda128e32c6c47fabaec59c994db52caa67e4a0a9e10556759f2d37e89fcedb9caa71b5c1d4323949d15f7f7a32baf2828f31a38ff8932a7bbb519b9290f4bfbce35571b420cb419a1f880a6b36563eceb94028647f10160341a9a2c4a4bcbcf9770988c1bf733e014c66bb7ec852211faab42dea1981b358f0a2c460126a3cfab7c918daa765f512c8ce5fe"}, {0x70, 0x100, 0x1, "5760073c677c6065023f5b273ac2fa6e6f850453e3ce09e60e7723284f45ec19765a19c12e7ecce161e59bb644f6f83ab454f7af490cf00aeab01fff89b72f79685779aedd8ffb0e067efdfaabf1f7cde834bc23227878da12958409a014b4"}], 0x590, 0x20000001}, 0x44) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'teql0\x00', 0x2}, 0x18) 04:02:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x3000000d}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x100) 04:02:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0xffff, 0x3, 0x6, 0x0, 0x7f, 0x7}) 04:02:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x80000001}) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x6, 0x9, 0x7, 0x1d, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_nat_t_type={0x1, 0x14, 0x4}, @sadb_address={0x3, 0x17, 0x33, 0xa0, 0x0, @in={0x2, 0x4e21, @loopback}}, @sadb_lifetime={0x4, 0x4, 0x400, 0x5, 0x9, 0xffffffff80000000}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x80}}, @sadb_ident={0x2, 0xa, 0x7, 0x0, 0x29}, @sadb_lifetime={0x4, 0x3, 0x4, 0x4, 0x5, 0x100}, @sadb_address={0x5, 0x17, 0x7f, 0x20, 0x0, @in6={0xa, 0x4e21, 0x7220, @dev={0xfe, 0x80, [], 0x13}, 0x5}}]}, 0xe8}}, 0x8001) 04:02:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000000), 0x0, 0x6, &(0x7f0000000080)={r1, r2+30000000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x5f, @local, 0x3f}}, 0xf32, 0x2, 0x1, 0x7ff, 0x80}, &(0x7f0000000000)=0x98) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x3}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000008, 0x240) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x12000) 04:02:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000014d) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x0, 0x5, 0x6, 0x10001, 0x80, 0x0, 0xffffffff, 0xfffffffffffffffb, 0x9, 0xff, 0x0, 0x37cf, 0x9, 0x5, 0x0, 0xfff, 0x0, 0x878, 0x401, 0x4ab, 0x0, 0x80000001, 0x1}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0xfffffffffffffffb, 0x80805513, 0x10000, 0x2000000000000, 0xfffffffffffffffd}) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 04:02:56 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x55e, 0x1) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x460002) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805516, 0x70f000}) 04:02:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:02:56 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x100, 0x11e, 0x1, 0x9, 0x8, [{0x2, 0x1, 0x9, 0x0, 0x0, 0x2400}, {0x8, 0xffffffffffffff50, 0x4, 0x0, 0x0, 0x180}, {0x9, 0x5000000000000000, 0x2e, 0x0, 0x0, 0x801}, {0x4, 0x40, 0x5}, {0x4d7, 0x2, 0xfffffffffffff5c7, 0x0, 0x0, 0x80}, {0x51, 0x4, 0x9, 0x0, 0x0, 0x300}, {0xe8, 0x4, 0x7ff, 0x0, 0x0, 0x80}, {0x4, 0x40, 0x7cc}]}) 04:02:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) flock(r0, 0x40000003) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 04:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x40, 0x40) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") bind$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x0, 0x80000000, 0x2, 0x6, 0x2, 0x2}, 0x3}, 0xa) fcntl$getown(r0, 0x9) 04:02:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x5, 0x7fffffff, [{0xffffffffffffffe0, 0x0, 0x7}, {0x100000000, 0x0, 0x9}, {0x100, 0x0, 0x7f}, {0x1000, 0x0, 0x81}, {0x4, 0x0, 0x1}]}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f0000000000)={0x1, 0x80805513, 0x70f000}) 04:02:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200}) get_thread_area(&(0x7f00000000c0)={0xd5a8, 0x20001000, 0x7400, 0x10001, 0x80000001, 0x48, 0x1, 0x4, 0xffffffffffffff3f, 0x5}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x6c, 0x81, 0x22, 0x1, 0x2}, 0x2c) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@local, @multicast1}, &(0x7f0000000240)=0xc) 04:02:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0x1, 0x5, 0x3, 0x9, 'syz1\x00', 0x8}, 0x0, [0x6, 0x3, 0x69, 0x0, 0x7, 0x0, 0x48d90c80, 0x10000000, 0x0, 0xffffffff, 0x7ff, 0x1, 0x3, 0xfffffffffffffff7, 0x200, 0xb7, 0x7fff, 0x9, 0x80000001, 0x0, 0x80000000, 0x90d, 0xffffffff, 0xe2, 0xff, 0x2, 0x2, 0x2, 0x80, 0xff, 0x3700, 0x1, 0x200, 0x100000000, 0x6, 0x8, 0x101, 0x20, 0x5, 0x7, 0x7f6, 0x7, 0x2, 0x8, 0x8, 0x7, 0x1000, 0x800, 0x3, 0x80000001, 0x9, 0x7fff800, 0x7, 0x3, 0x3, 0x5, 0x6e, 0x0, 0x3, 0x9, 0x8, 0x100, 0x4, 0x1ff, 0x10000, 0x7, 0x2, 0x5, 0x1, 0x9, 0x7f, 0x41, 0xb0e, 0x10000000000000, 0x4, 0x401, 0x1, 0x5b, 0x101, 0x10000, 0x2, 0x0, 0x3, 0x7f, 0x0, 0x3, 0x0, 0x2, 0x5, 0xffffffffffff3e8e, 0xdca1, 0xe, 0x29, 0x6, 0x5, 0x9, 0x96d, 0x400, 0x7f, 0xfffffffffffffff9, 0x7f, 0x3, 0xfffffffffffffffb, 0x10000000, 0x4, 0x639, 0x20, 0x9, 0x4, 0x400, 0x7f, 0x0, 0xd5a, 0xb3b, 0xffffffff, 0x2e13, 0xdec5, 0x0, 0x401, 0x8, 0x101, 0xc72, 0x3c1, 0x5, 0x1, 0xc813, 0x1f, 0x6569]}) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80, 0xfffffffffffffffd) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$setlease(r0, 0x400, 0x3) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) setsockopt$inet6_int(r0, 0x29, 0x6f, &(0x7f00000000c0)=0x100000001, 0x4) poll(&(0x7f0000000080)=[{r0, 0x1008}, {r0, 0x1}, {r0, 0x4000}, {r0, 0x4}, {r0, 0x1}], 0x2000000000000157, 0xfff) 04:02:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x100004, 0x100000}) 04:02:57 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1c2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x5, 0xfffffffffffffff7, 0x200, [], &(0x7f0000000040)=0x6}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) fchdir(r1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt(r1, 0x2000000000000000, 0x5, &(0x7f00000000c0)=""/20, &(0x7f0000000140)=0x14) 04:02:57 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$NBD_DO_IT(r0, 0xab03) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x40, 0x2, 0x3, 0x2, 0x1, 0x4, 0x7f}, 0x20) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000180)) 04:02:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x22, &(0x7f0000000080)="31da3eeeec6f49e753042ea46c7985fc4f348c01481e08debb6b2f525c7fba51a9bb"}) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x5, &(0x7f0000001480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x500a, r1, &(0x7f0000000200)="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", 0x1000, 0x100, 0x0, 0x0, r1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xf, 0x101, r1, &(0x7f0000001200)="1e5c0e582aefff318fbc6c19650d756d", 0x10, 0x7, 0x0, 0x3, r1}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x10000, r1, &(0x7f0000001280)="c7edc05f8feac67c77d72fd74aa247aca7fb05bfe7a66448577c518e4c2e742f8596a5f8048e5eb93d2721f59f468972588b046980028d02b9d238fff39163b9bfb5f04128a9c2e85aca69a6fc6cdee721777b85e4f6", 0x56, 0x4c45}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000001340)="73976648f565c7dd0fbd4ddc8743185a7fd19191c0763f2c6dc0dddbe7f948e02e692df5d3fed5cf2b", 0x29, 0x38a}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x280000000, r1, &(0x7f00000013c0)="658f9cc826387d907d451cadac829b544e0271769dc1b505e1ce11da2f95ac884f2272b36ca43dbc17be70da3d219499f77524d36fb4487c3cf14e974e81edb64d53acc6031e4f0a189a39604bf2669d76c4de4eb59406b4820d15fc0ecd", 0x5e, 0x8, 0x0, 0x2, r0}]) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f0000001600)={0x0, 0x80805513, 0x3, 0x9}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x4, "86018e9c079a9177ac0f1e70f376a8835ff3cef4d44a24966ce000833c2dfecd", 0x0, 0x1, 0x6, 0x3040000, 0x2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000014c0)={0x0, 0xf9da, 0x81, 0x0, 0x0, [], [], [], 0x100000001, 0x2}) 04:02:58 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000001d00)={0x0, 0x70, 0xff, 0x8, 0x6f73, 0xc7, 0x0, 0x5, 0x400, 0x0, 0x4, 0x3f, 0x2, 0x33, 0x3, 0x7, 0x8, 0xebe9, 0x401, 0x7fff, 0x1bfb, 0x0, 0x1, 0x9, 0x7, 0x6, 0x8, 0x8, 0x1, 0xfffffffffffffffb, 0xfffffffffffff800, 0x6645, 0x1, 0x99a9, 0x6, 0x8, 0x7, 0x40, 0x0, 0xe29, 0x2, @perf_bp={&(0x7f0000001cc0), 0x8}, 0x820, 0xa7a9, 0xfff, 0x6, 0x80, 0x1000, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001c40)={0x7, 0x70, 0x9, 0x4a, 0x3ed, 0x5, 0x0, 0x9, 0x1c030, 0x7, 0x20, 0xc4, 0x100000001, 0x6, 0x4, 0x5, 0x0, 0x8, 0x9, 0x3, 0x0, 0xf45c, 0x3, 0xf952, 0xffffffff, 0xff, 0x1ff, 0x0, 0x3, 0x1, 0x9, 0x2e, 0x8, 0x10000, 0x1, 0x1, 0x20000000, 0x2, 0x0, 0x69d5, 0x3, @perf_config_ext={0x5, 0x1}, 0x101, 0x400, 0x20, 0x0, 0xfffffffffd039597, 0x31f, 0x10000}, r0, 0x1, r1, 0x8) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f0000001980)={0x1000000000, 0x80805513}) getpeername$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001940)=0x10) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000001840)="744fca26f171633aeabb47632fac74fe5dcb0e79e342cc5a02fc0a561ee0b96e325575fd8410bf29d85530065480bef392868ae3ae7dda0a337aea967ff31ea390a83e036ebe1dde58e859d4d3a6964e457e9f9e9fce80d81974a977642d05dfe73f4e544ad2df39a2cae21ea3eaf1a38eb1c54879d0d29006978a63811ca22f953229d36fae973a516d3f7c20bc367787a20763b3cf2e7cd8dfafbb9e4fd6cbd4442b4176a5e2dcb3036f9b1f185620f8b34442b331aec8ea10c51635a7faa1a77aaa06f8d5a20a07098892e3be164c26fe8050bb0701c40317117841b6073c24fbedabeb3502aaa7") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000016c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000000140)={0x58, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}]}, 0x58}}, 0x20040040) preadv(r2, &(0x7f0000001780)=[{&(0x7f0000000200)=""/199, 0xc7}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/103, 0xffffff0b}, {&(0x7f0000001380)=""/111, 0x6f}, {&(0x7f0000001400)=""/219, 0xdb}, {&(0x7f0000001500)=""/242, 0x4d5}, {&(0x7f0000001600)=""/89, 0x59}, {&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000001700)=""/71, 0x47}], 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000019c0)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001a00)={0x0, 0x7}, &(0x7f0000001a40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001a80)={0x0, 0x54, "3047c08b8bd8efef9ccea93f74e2a082d51e06ddd1c1921f2cf858ee4318949d5463cce4246a5f1656dad68fd1758f75dc34b7a1cab716f1608663ee32369c38b88da04652ca6a28e53d1850f0695bb0db5509f0"}, &(0x7f0000001b00)=0x5c) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001b40)={r4, 0x7, 0x2, 0x80000000, 0x2a81, 0xd34, 0x70000, 0x1, {r5, @in={{0x2, 0x4e21}}, 0x9, 0x5ed1, 0x8, 0x1, 0x4}}, &(0x7f0000001c00)=0xb0) 04:02:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80080000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) recvfrom$unix(r0, &(0x7f0000000040)=""/42, 0x2a, 0x2000, 0x0, 0x0) 04:02:58 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 5: ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fallocate(0xffffffffffffffff, 0x1, 0x40, 0x2) 04:02:58 executing program 0: r0 = memfd_create(&(0x7f00000002c0)="27656d31776c616e3047504c269000", 0x1) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000190010022abd7000fbdbdf25ffff1405ff02ff0a001000001400011a00000000000000000000000000010001300000604847ae9eb1c30300004d7521e523f0a696822969ab2a27542c76cbeeced89d0390eba723bf91f6008a38a5689daf9d6a94d699c74bc2eced8f0dc80dc1c6d2351ecef905eb3561c4c01f959a595597"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x4000) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x80) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000180)=0x4) 04:02:58 executing program 2: getitimer(0x2, &(0x7f0000000000)) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000000004, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$vsock_dgram(0x28, 0x2, 0x0) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 5: ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000000)={0xb, 0x9, 0x9f, 0x4000, 0xffffffffffffffff}) finit_module(r0, &(0x7f0000000040)='jproc!\x00', 0x3) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x68) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 04:02:58 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 3: r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) rt_tgsigqueueinfo(r0, r1, 0xa, &(0x7f0000000040)={0x2, 0x8, 0x202, 0x5}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x95, "53932fdc2b6f5010f7b5856c14951385adb2b8ec9dee5d4ca11d1aba5b756af8f2039be714c050739b9ec9adb0339a0ea7a42bdc79484e21637e7173ade10236c46dde49fc6757589f13a4a53a02b369c4caab110786dcf670c3ecc6d94e6c1f2f953c256e52cc57e2d7f7ddd187c534fae2e6c2198dafd94dccab5016a4e94e0c58a1107d629800b3791aa7e74d5d97b0aad67568"}, &(0x7f0000000140)=0x9d) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0x10001}, &(0x7f00000002c0)=0x8) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xfffffffffffffe01, 0xffffffffffffffe1, &(0x7f0000000080)=0xffffffff}) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x1, 0x0) io_setup(0x2, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) write$cgroup_pid(r0, &(0x7f0000000200)=r1, 0x12) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x14, 0x0, &(0x7f0000000480)=[@increfs_done={0x40106308, r2, 0x3}], 0x55, 0x0, &(0x7f00000004c0)="3b9726ab40cb4bb960e7065718f4a02676b2507f039f78cf217c28a16b4137e5a674de340ef0ee0bb51c570c94ebb2eb44a625579ae06248b27ebf0438719dfd2a25ad166f3ee35a959d410ae38a8b25041616acc6"}) r3 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x88000000005, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000000c0)={0x17, 0x59, &(0x7f0000000040)="d29ed2746419d64a05f9bc1fc65075ff2ec9349af73c255b409510193c1020151a35f9cd151c2c82ab47377453894802c0090e6544a24bb665c6d85969a1691b7c0cfea4dab2dd858c5fec72971dc289346c66824ae2395707"}) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r4, r5) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r6 = gettid() r7 = syz_open_procfs(r6, &(0x7f0000000000)='fd/4\x00') fcntl$getownex(r0, 0x10, &(0x7f00000002c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000280)={r8}) 04:02:58 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000000c0)={0x5, 0x1ff, 0x7, 0x6, 0xfffffffffffffffd}) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/102, 0x66) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002400}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="10032bbd7000fcdbdf2511000000080004005f000000080005000d000000080005002e0000001c000100080004004e200000080002003f000000080004004e200000f06697aca6bbd55c45680b375a9fadb0b43c2208273e68bd"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20048050) 04:02:58 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000000c0)={0x0, 0x400080805513, 0x9}) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x541001, 0x0) 04:02:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={[], 0xf46, 0x3, 0x6, 0x5, 0x3c9a, r1}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x3, 0x3, 0x81, 0x9, 0x80000001, 0x20}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xa156}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0xdb5, 0x1, 0xffffffff, 0x0, 0x7fffffff}, 0x14) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x202000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x7fffffff}, 0x3}], 0x1c) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x9, 0x400, 0x2, 0x5, 0x5, [{0x3ff, 0x400, 0x3, 0x0, 0x0, 0x2}, {0x0, 0x86, 0x6, 0x0, 0x0, 0x1000}, {0x1000, 0x3, 0x10001, 0x0, 0x0, 0x1080}, {0x100000001, 0xefd, 0x81, 0x0, 0x0, 0x8}, {0x2, 0x100, 0x7ff, 0x0, 0x0, 0x3100}]}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0xf, 0x1, {0x57, 0x0, 0x9, {0x1ff, 0xfa}, {0xa635, 0x2}, @period={0x5f, 0x6, 0x6f9a, 0x72fe, 0x2, {0x5, 0x9126, 0x7f, 0xff}, 0x2, &(0x7f0000000000)=[0x7, 0xdd]}}, {0x53, 0x3, 0xffffffffffffff80, {0x5, 0xffff}, {0x73d, 0xffff}, @ramp={0x5, 0x7, {0x14, 0x1, 0x2, 0x80000001}}}}) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7ff, 0x8800) 04:02:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x404000) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2f) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0xfffffffffffffffc, 0x80805513, 0x70f000, 0x3ff}) 04:02:58 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x800080000000009, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:58 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x38000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f0000000180)={0x0, 0x80805517, 0x70f000, 0xfffffffffffffffc}) 04:02:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') fsetxattr$security_smack_transmute(r0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xbc, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x21}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x12}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf06704c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 04:02:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x5) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:02:58 executing program 0: r0 = socket(0x4, 0x5, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xb}, 0x1, 0x2, 0x1, 0x2, 0x7f, 0x8, 0x3}, 0x20) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) 04:02:59 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x438, 0x0, 0x120, 0x0, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000000), {[{{@arp={@local, @dev={0xac, 0x14, 0x14, 0x17}, 0xff, 0x0, @mac=@dev={[], 0x13}, {[0x8ac9f44a6bf05ad8, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0xa24c33b2bc5b90b8, 0xff, 0x0, 0x0, 0xff]}, 0x6, 0xfffffffffffffffd, 0x80, 0x200, 0x8001, 0x5a17, 'syzkaller0\x00', 'gre0\x00', {}, {0xff}, 0x0, 0x40}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1, 0x3, 0x6, 0x2}}}, {{@arp={@remote, @loopback, 0xff000000, 0xffffff00, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff]}, 0x3, 0x80, 0x2, 0x680a, 0x2, 0x3, 'bond_slave_0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x0, 0x240}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@remote, @loopback, 0xffffff00, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@local, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x1, 0x1, 0x7a9, 0x401, 0x3, 0x80000000, 'sit0\x00', 'yam0\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x6, 0x2, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x1, 0x70f000, 0xfffffffffffffffe}) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) 04:02:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 04:02:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x70, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) sched_getparam(r1, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)={r1, 0x2}) 04:02:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000500)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xd7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000300)="00000074000000000000000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) pipe(&(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x20000000070f000, 0x800000000000000}) [ 271.966341] [ 271.968266] ********************************************************** 04:02:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:02:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x3, 0x80805513, 0x9}) 04:02:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$nl_xfrm(0x10, 0x3, 0x6) [ 272.006577] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 272.025065] ** ** [ 272.031836] ** trace_printk() being used. Allocating extra memory. ** 04:02:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x9}) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0xffff, &(0x7f0000000040)=0x2) [ 272.101214] ** ** [ 272.105153] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 [ 272.115743] ** This means that this is a DEBUG kernel and it is ** [ 272.124379] ** unsafe for production use. ** [ 272.131516] ** ** 04:02:59 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 272.184623] ** If you see this message and you are not debugging ** [ 272.198136] ** the kernel, report this immediately to your vendor! ** [ 272.213336] ** ** 04:02:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) [ 272.234289] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 272.252002] ********************************************************** 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xc1b, 0x40000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000200)=""/199) 04:03:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x4, 0x80805513, 0x70f000, 0x8}) 04:03:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xe, "24c1"}, 0x4, 0xe4d129e569fef44a) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000200)={"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"}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000091b85f50b4b6f6cb4dd500000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000000900000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f7465616d0000007465616d300000000000000000000000697036746e6c30000000000000000000332ba8a637a50000005f246cd77221e38146ce41000000ffffffffffff00000000000000007000000070000000e80000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000300000a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea30000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0x205) mq_timedreceive(r0, &(0x7f0000000000)=""/99, 0x63, 0x3, &(0x7f0000000080)={0x77359400}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 04:03:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x8, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x9}) 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x100000001, {{0xa, 0x4e22, 0x9, @local, 0x3}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x829}}]}, 0x110) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) 04:03:00 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 272.937164] kernel msg: ebtables bug: please report to author: Wrong len argument [ 272.991861] kernel msg: ebtables bug: please report to author: Wrong len argument 04:03:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair(0x3, 0x4, 0x5, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x5, 0x400, 0x4, 'queue0\x00', 0xff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x4000003, 0x7, 0xffffffffffffffff}) 04:03:00 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) set_tid_address(&(0x7f0000000000)) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="3576c94821ed5d60289af1f78b7e61f1e8394f0b8f258111316ae5a8a00899aff9cd36a546b7eff3d67045e2d7a2feccf558ec84832e980dac4305e94fbbbba3d7d53f5aff2726f7f658d0743aa7fcdf77f12d35e1b76935f029e1ffc2f10a3ebc1707353d6082dbeb5e2ca057fa53bf6d1a72ce1058", 0x76}, {&(0x7f0000000200)="adf3c3d681552013f797dbe32eeb5f98e337809c6a22dc8f48aa8df5efa643ae7fc6ee24c08e5aa600adf00d4b42abe1fbaadbb3213d7ded86354787deaef54061e70162027a8af330e27275509a0e42db7576012be09b9e0cf02b56dbb180afd3882d2d1392a5b5820b4f1783", 0x6d}, {&(0x7f0000000280)="bafda91119fe110b8c5842ea0a4c994bc6b53c3f7baa448617ee760847dd63d76bea3a2662c1428f101977194823415b81d119ffe7b2c1ecfd85804129ac722caf205314fc1baec8f04455f70ab5051446590e33ba4e", 0x56}, {&(0x7f0000000300)="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", 0x1000}], 0x4, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) 04:03:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000008, 0x410000042000) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1, r2, 0x3000000000000}) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x8c0031, &(0x7f0000000980)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000002, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000, 0x0, 0x2000}) 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1000080000000005, 0xfffffffffffffffe) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x200000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x8, {0x3300000000000000, 0xde, 0x1ff, 0x1, 0xfe99, 0xffffffffffff0001}}) io_setup(0x8, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x4, 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000140), &(0x7f0000000200)={&(0x7f0000000180)={0x9}, 0x8}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) 04:03:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) 04:03:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0xffffffffffffff74, 0x70f004, 0x0, 0x4d1}) [ 273.469448] overlayfs: filesystem on './file0' not supported as upperdir 04:03:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x88, 0x1, 0x1}}, 0x14) 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x3ff, @mcast2}}}, &(0x7f00000000c0)=0x90) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2d0000000400000000000000000000000300000000000000ff0109479175b9d6f5320d58dfbbfa9800000000eb0005000000000000000000000000"], 0x2d) 04:03:00 executing program 5: sysfs$1(0x1, &(0x7f0000000300)="2f64655bce3030232f303023000000000000000000") r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000000)={0x5, 0x8, 0xd6, 'queue1\x00', 0x1}) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x3, 0x1, 0xff, 0x1, 0x7, 0x3, 0x1}, 0x20) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$setsig(r1, 0xa, 0x3e) 04:03:00 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000840)=0xe8) sendto$packet(r0, &(0x7f0000000040)="497ccd22fa89c40c9f7bf866f98829a2cf2115f81dd6b8aca951a3fe102aa48bb7366bc3e58d17dc25995e872a269be3a245a80f8ddec58592697308bbe1e0a7592915bca53dab4901826a8149620c29225f72a8180b067598a2b7ee35d42c0c572de0105c1feab9cc809f89732e12653d08628cd2baa33a1309da1870158b4f145164ff1cc464f6be7187b7a927a3e9f98003d99f759d3b66cb61206a4f", 0x9e, 0x80, &(0x7f0000000880)={0x11, 0x4, r1, 0x1, 0x580}, 0x14) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x308, 0xffff, 0x936f, 0x200, 0x6, @remote}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x800}) 04:03:01 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x200) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0xfffffffffffffffe) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x8001}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') open_by_handle_at(r0, &(0x7f0000000180)={0x1e, 0xffffffffffff0000, "83d161b80261bbfa944acfb249ebbd154bd2747ebbd6"}, 0x40000) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 04:03:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x50d200, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x5c3c, 0x400, 0x4fd, @random="9d23fb30afa0", 'gretap0\x00'}) 04:03:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x320) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xffffffffffff7fff, 0x0, 0x100000000, 0x100000001, 0x61f1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) socket$inet(0x2, 0x801, 0x6) 04:03:01 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$sock_bt_hci(r0, 0x46efe4f72cf563a1, &(0x7f0000000200)="faa96a188ddf5abaea1345593c3c66a5b3065e97397d22ecb204fe04c26227cdcdba287311e3dfb5118b2e308404fd64ba99d15dc187aeaa4c6e4468fff387e50d") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f0000000040)={0x0, 0x8, 0x1}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xf6) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0, 0xff, 0x5, 0xdd}]}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x27c, [0x101, 0x7fff, 0x3, 0x7, 0xba6]}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200) 04:03:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40) fallocate(r0, 0x7, 0xffffffffffffffe8, 0x1f) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x22) [ 274.081760] usb usb3: usbfs: process 9298 (syz-executor1) did not claim interface 0 before use 04:03:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x401, 0xc00) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x240000) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) r1 = semget(0x3, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r3 = getgid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() capget(&(0x7f0000000400)={0x19980330, r6}, &(0x7f0000000440)={0x9, 0x1, 0x8ce, 0x6, 0x9, 0x81}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000380)={{0x5, r2, r3, r4, r5, 0x8, 0x4}, 0x9, 0x401, 0x1c2d}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x1000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2080, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:01 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 0: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000100)={0x0, 0x80805513, 0x70f000, 0x0, 0xfffffffffffffffc}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="221bdeada11b49d6fd1d4a7d77d462375fdbb7d1038b745e03fe24a06efc6041dd20edf90e68f4c41dcc879b18b089418b1e6cea7ca37096d3f29123bbfd5fce4a39a246561982d1822e581ac3ef32") 04:03:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x7, 0x70f000}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) 04:03:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 04:03:02 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') r1 = accept4$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14, 0x80800) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000000c0)={0x200000, 0x9, 0x8, 0xffffffffffffffff}) 04:03:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x6) ioctl$KDSETLED(r0, 0x4b32, 0xfff) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_open_procfs(r1, &(0x7f00000000c0)='cgroup\x00') 04:03:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1e, 0xffffffff, 0x3f, 0x7, 0x10, r0}, 0x2c) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f0000000000)={0x1000000003, 0x2, 0x70f000, 0xfffffffffffffffe, 0xfffffffffffffffe}) 04:03:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0xa, 0x108, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x34001) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x5e10, 0x5, 0x1cc800000000000, 0x8, 0x4f87, 0x0, 0x2}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000500), &(0x7f0000000540)=0xfffffffffffffff7) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)="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", 0xfa, 0xfffffffffffffff9) keyctl$describe(0x6, r1, &(0x7f0000000340)=""/6, 0x6) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000380)) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2000000000}) 04:03:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x0, 0x20, 0xfff, 0xff}, &(0x7f00000000c0)=0x18) 04:03:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10009, 0x553540) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x3, 0xffffffffffffffff}) 04:03:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x30) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x3, 0x80805513, 0x70f000}) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x61, 0x7, "657b25bcb426649c775d0a02299679fbff7ca50c4dcbd6b816f163375e035e6ab9a96a10b50916a42cc012afcbec090f786f12716e502dbafcfeea04b541a365a3bb90d953c8adc1123d932bc3b49490413b69b5b931f38957"}, &(0x7f0000000180), 0x1400) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x95, 0x8, 0x49, &(0x7f0000000040)="afa7985b0730463c8a4f936af44b12ef3e870817fba59df343f759afe6666f278fd540290fcca0a2fd679e9b49eb77e2dd4d8fdde77f678a4d0a7a6be88020d64af737a7f85ea2f342"}) 04:03:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x8206, 0x0, 0x100000000, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x4}, &(0x7f00000000c0)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x9, 0x70f001}) 04:03:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0xbb6f, 0x80805513, 0x70f000, 0x1}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x2, 0x1d, 0x9, 0x7, 0x8}) 04:03:02 executing program 5: setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x4, 0xffffffffffffffce) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0x41, 0x35, &(0x7f0000000200)="554a18a1ee94e0b3302397744c26f18d23ff906cd363fb5a195e723e23c77a579f87dba8d16ed9b7102ba0489eede4971a0520de0a57190f6523dbb638f541e4df", &(0x7f0000000180)=""/53, 0xb2}, 0x28) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x100) 04:03:02 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb3d, 0x100) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x5, 0x0, 0xffff, 0xfff, 0x19, 0x4}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 5: munlockall() r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000004200)=""/4096) 04:03:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000002, 0x40000000040000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x200000070f000, 0x0, 0x4}) 04:03:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$setpipe(r0, 0x407, 0xfffffffffffffff8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0xffffffffffffffff}) 04:03:03 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x22d6c82d}, &(0x7f00000000c0)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xa8, "b3180e96c9f13a6753175bcd6f72807936a852e02ba9ead2de08b4f0d14c9e6d91f73cfe38738a35d5ea9b4de4096862e370b031387eaa8242167ab81c9525531e88fbb6e3fcb9fd74609381fee79cbe1938eaea75881884843cf37e3484737f72a8121ec085666a65e118161c75ccf1fa154e8ec20781b0dddb3b0afe6425a3d4889737d4d7cff9f1cd91f9bd900aa2992bfe3e815ab1f73f21f294d3e13917fa6745f11e449e4d"}, &(0x7f0000000480)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r1, 0x3f}, 0x8) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) fdatasync(r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7ffffffd, 0x500) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000002c0)="ebf61c377548ac4751d78c30694caa104f400670d236e4c331834babd46e84f99e71d38aa0f9fc5b5794417869c046fb9f0605b58b0e8c52913d7e2c0400794e155ef9c47018b15f0010a51181e83e24b6f0006191f127130088114f2b44c28b2ef107e3b531a6e2535e8bc6631a737293a902b237262d9b2d43aeff2f883b7e6463c35de0320c4f3de2e1b7e3192dad5a8eba") r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x400200) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x2, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x5, 0x2}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r5, 0x1}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0)=0xffff, 0x4) 04:03:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @local}, 0x8) 04:03:03 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) mq_timedreceive(r0, &(0x7f0000000000)=""/221, 0xdd, 0x5, &(0x7f0000000140)={0x77359400}) 04:03:03 executing program 3: socketpair$inet(0x2, 0x1, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x4, 0x1, 0x4, 0x7ff, 0x3, [{0x3, 0x20, 0x3, 0x0, 0x0, 0x800}, {0x80000000, 0x7fff, 0x3ff, 0x0, 0x0, 0x2000}, {0x1ff, 0x80000000, 0xaa57, 0x0, 0x0, 0x80}]}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) pipe2(&(0x7f0000000000), 0x800) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa00) 04:03:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x81, 0xfffffffffffffffe) lookup_dcookie(0x1, &(0x7f0000000300)=""/251, 0x83329f71669548ba) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r1, 0x4) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x1, 0x7fffffff, 0x80000001, 0xfffffffffffffff8, 0x0, 0x29c182f6, 0x40000, 0x2, 0x6, 0x80000000, 0x6f, 0x4, 0x400, 0x66c9, 0x200, 0x8000, 0x9, 0x0, 0xf9, 0x1, 0x9, 0x8, 0x3, 0x3, 0x7fff, 0x5, 0x3, 0x9, 0xffffffff, 0x1000, 0xffff, 0xff, 0x6, 0x10000, 0x7fff, 0x7f, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x5000, 0x7, 0x9, 0xf, 0x401, 0x3, 0x1ff}, r0, 0xb, r0, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000180)=0x54) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x180, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x840) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x6, 0x2}) 04:03:03 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x81, @mcast1, 0x2}}, 0x4, 0x7fe, 0x1, 0x5, 0x66}, 0x98) 04:03:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="9fbaa000edb8e3000f00d0d8192e36640f21b1b831008ec80f23ac360f7521f019996d2a660f3a60d600"}], 0x1, 0x20, &(0x7f0000000140), 0x5eab50158a839e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$bt_bnep(0x1f, 0x3, 0x4) 04:03:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 04:03:03 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x400001) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="170000000701000a00792e7ec0465fea6a0200090000003fd166aed0b348a8d5403bf1e14ee915a6babc16aef3f4da1dafa2e84e191d01bad692eb13da3d421b986adef0ce913726de3bb35716051aa148f8f69e16b81c09af8c3f0a314dd96ebfae853f"], 0x17) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x7}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) bind$rds(r0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x400}, 0x10) 04:03:03 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xef9, 0x101000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000100)={0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}]}) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x400) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x401, 0x0, 0x5, 0x6}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r2, 0x8}, 0x8) 04:03:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 5: r0 = eventfd2(0x1, 0x80000) fadvise64(r0, 0x0, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x3, 0x80805513, 0x70f001}) 04:03:03 executing program 0: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x0) bind(r0, &(0x7f00000002c0)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0xc0, &(0x7f0000000200)="681291a663d89039a3b1592a40db5f528da39e983941d576d23c58390120586c8960e22e355e8399f4bf4ac45e92f8ef7283d7d08500eca96373b884b8cbd62c7bca15ddd9a81bea27b0c6ebb2285e637cc83b95febe1602dcc6ae65b849d2ad62685a2e3604c93bac31fdca0d19f7ee10cc74ca3bb233e027ae11f3ebe453638a212e1194827b5e78b9d43e0c09adc42394982b023ff33ee834c1b6713eae5a88831c94cadd70248206358e6a929622abfd56c5db1595968974d7d14f3272e4"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000000)={0xffffffffffffffe1, 0x9, 0x14, "dfbc4b153db853dbc3e534e5d819a30323dbd30c981bc8b105afb116a7fd61328d98e4f91ee944fd0f4ff876cad69af05953de68d333432a4dc4bf3b", 0x2, "feb43cb9d0fbc67cb7032daabb0c9d9587f0e2a96f3b930871cd0ac4e661e259ef3746200a0c5f60cb2dde87709e8aa74a416ba26152d3a33ba602d7", 0x8}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4100, 0x0) 04:03:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fallocate(r0, 0x12, 0x1, 0x1) 04:03:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x1, 0x0, 0x20, [], &(0x7f0000000000)=0x8}) 04:03:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000000)=""/87) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x1000000, 0x80805513, 0x70f000}) 04:03:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x40000000, 0x80805513, 0x4}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ip6gretap0\x00', 0x7f}) 04:03:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20}}, 0x4, 0x4, 0x9, 0x5, 0x10}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000300)="042097016b86cc1ffc8d53f637b82997", 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r2, 0x0, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x5, [0x7fffffff, 0x2, 0x6, 0x3, 0x3f]}, 0xe) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) 04:03:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) 04:03:04 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) fchmod(r0, 0x100) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000000c0)={0x0, 0x80805513, 0x9, 0x0, 0x401}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x200, 0x1ff, 0xc621, r2}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) 04:03:04 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2, 0x80805513, 0x70f000}) 04:03:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2000000, 0x80805513, 0x70f000}) 04:03:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/94, 0x5e}, {&(0x7f0000000140)=""/124, 0x7c}, {&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000280)=""/245, 0xca}, {&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/150, 0x96}, {&(0x7f00000000c0)=""/54, 0xfffffffffffffd02}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/73, 0x49}, {&(0x7f00000015c0)=""/20, 0x14}], 0xa, &(0x7f00000016c0)=""/96, 0x60, 0x5}, 0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x7f, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x6, 0x4, 0x32}, 0x2c) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001540)) recvfrom$inet6(r0, &(0x7f0000001600)=""/120, 0x78, 0x10100, &(0x7f0000001680)={0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}, 0x3eda53f}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0xf, 0x6, 0x3f, 0x80, 0xf2ea53d3a7b00bfd, r0, 0x8}, 0x2c) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001840)={r1, r0, 0xf, 0x2}, 0x10) 04:03:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x2, {0x2, 0x98200cc, "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", 0xa3, 0x9, 0x2, 0x8, 0x9, 0x101, 0x1, 0x1}, r1}}, 0x128) 04:03:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000008, 0x80001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)={0x0, 0x80805513, 0x70f000}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa442108}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x164, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6c}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x40}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x4800000000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000140)={0x3, 0x2}) r2 = fcntl$getown(r0, 0x9) sched_setattr(r2, &(0x7f00000000c0)={0x2000130, 0x2, 0x2000000000000001, 0x6, 0x9, 0x100, 0xfffffffffffffffe, 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x4, 0x284899e1, 0x1, 0x0, 0x5, 0x40140, 0x8, 0x9, 0xffff, 0x7, 0x5, 0x2, 0x8, 0x10001, 0xf5fc, 0xd71, 0x4, 0x7, 0x9, 0x101, 0x4, 0x5, 0x71, 0xfffffffffffffeff, 0x6, 0x0, 0x4, 0x7, 0x3, 0x3, 0x8000, 0x20, 0x800, 0x6, 0x5, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x18005, 0x1, 0xffffffff, 0x7, 0x626, 0x2, 0x5}, r2, 0xb, r0, 0x8) 04:03:04 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000000000000, 0x80805513, 0x70f000}) 04:03:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x401}) 04:03:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2, 0x80805513, 0x70f000}) 04:03:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$void(r0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_tables_matches\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x2000080805513, 0x70f000}) 04:03:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000200)=""/4096) 04:03:04 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70effd}) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="19032bbd7000fedbdf2302000000080004000600000024000100080009000700000008000b00697000080004004e2400000800090048000000"], 0x40}, 0x1, 0x0, 0x0, 0x20008880}, 0x8801) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73656349c1d496162a2cba"]) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdfa, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) openat(r2, &(0x7f0000000340)='./file0\x00', 0x800, 0x80) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000300)={0x1, 0x1, r4, 0x81, r5, 0x4, 0x2, 0x10000}) 04:03:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x1) close(r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0xffffffffffffffff, 0x80805513, 0x70f000, 0x100000000000000, 0x1000000000}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xf, @raw_data="45f0f4d542b1da5395a1ea620d4102bf81d6ccbb5c62e6d25ce45373f94e734624c89cbf6dd1130bae7389f1b3956bcdc01fa2a25a92168553b98883431bee5ee83a8ecbe2a703db7973595d58c417a8968313662bd0dd1a83d21006b1e48dd203de3ab0e1148616b3a56a28e0319e15f1e17883afc0e7365f9c237405a3b6dbbf41698ecfbfba920f18353036c5d891e918a522c5b887ec61eb58efff901219e6fd4b229f085c4018bcf7914b3e77e0c5fd9e851de8b9909b8efffe3c0656c6b4e2779a68607bb9"}) 04:03:04 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xffffffff00000000, 0x80805513, 0x70f000}) 04:03:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2000, 0x80805513, 0x70f000}) 04:03:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/95) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000080)) 04:03:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x8000000000000000, 0x80805513, 0x70f000}) 04:03:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x8000000000000000, 0x80805513, 0x70f000}) 04:03:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x9) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:04 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @multicast1}, &(0x7f00000005c0)=0x10, 0x80000) r1 = accept$inet(r0, &(0x7f0000000600), &(0x7f0000000080)=0xffffffffffffff3e) dup3(r1, r1, 0x80000) 04:03:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000040)={r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x7, @remote, 0x71ef576c}, @in6={0xa, 0x4e24, 0x100000001, @local}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x401}], 0x64) 04:03:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x20000000000000, 0x80805513, 0x70f000}) 04:03:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f001, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="1fbaf80c66b8cd5d4d8366efbafc0cb003ee0fc71d0f01df0f01cb3ef3e1e60f20e06635200000000f22e0f26d66f20f01c8f3360f21eb", 0x37}], 0x1, 0x20, &(0x7f0000000080), 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x9, 0x6}) 04:03:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x20000000000000, 0x80805513, 0x70f000}) 04:03:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x2, 0x7}, {0x50, 0x2}, 0x2, 0x1, 0xdc}) 04:03:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7f, 0x80041) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x3, @output={0x1000, 0x1, {0x80000000, 0xff}, 0x5, 0x7}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x20000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0xfffffe51) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@local, @multicast2, @local}, &(0x7f0000000280)=0xc) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xcec) 04:03:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x401, {{0xa, 0x4e20, 0x9, @remote, 0x10001}}, {{0xa, 0x4e21, 0x8, @ipv4, 0x5}}}, 0x108) 04:03:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x801, 0x80) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x9, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x100000000000000, 0x80805513, 0x70f000}) 04:03:05 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x100000000000000, 0x80805513, 0x70f000}) 04:03:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0xfff, "c447c3fabd26d199dac32884574fff724cf22cebe94b5cb81a540b989a622c3b", 0x2, 0x1}) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x7fff, 0x7, 0x100000000, 0x7, 0x100, 0x40}}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x200000035, &(0x7f0000000480)=ANY=[@ANYBLOB="06040001000000000003000000000000000000000000000000000000000000000000ffffac14141665e2aed0ea13ef545d697a68ec5cd0b5fddd1fec5f037c5053842bc0157356b369bf2139268cec843899e8c4cc060a38410c43d4ae0ad813b10e05cc77c911add662d1b20f8e018b05d1b9c22aa287ac785333798dc19509e2a9b7b8d73a5d7337a65e6b91a65fc49ebcbc08e47a15af53686d6f9704317445a3d3f7dfa4b35d55c43f25d4c446a87744bb25f3cf3a2f5d7fff3b0b7eefb1f55c983187b7f12dd039b19f88dfb01c286790e5128169b39f6e326852010b0574f8b4ef3ff6643d91aa26be6905cbed4dd813dfb7ad19a3b0baa4b29268d74e79a7000000000000"], 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x7fff, 0x0, 0x1000, 0x3f}, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000000000000, 0x80805513, 0x70f000}) 04:03:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70effc, 0x0, 0x9}) 04:03:05 executing program 0: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8, 0x8}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x8000, 0x4, 0x2, r1}, &(0x7f0000000280)=0x10) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x9, 0x7, &(0x7f0000002740)=[{&(0x7f0000000340)="8ef851fae6054a77ec6161a65faae396bfc09163525638e3239e3f07ff6a795d318819122a567d2f90d4f88bd6763bc62f3c5732e10ace21fc2868c5a95efb07e221d28ec6f7c4dab1f467bb1aa936ab6b798bcd91f09452892a61c167f704cba89d8a6ec3e60c02891d5af738d09d4618b5450760f6c8c67e7a46652d5ff773f5a8cb4030429c7b0f46a8a960bdf9971736d7655cb0ca0b044097d70261f690e85699f8bfa78e59621aafc6782cd22da517b443b240c877c50eba3e05", 0xbd, 0x8}, {&(0x7f0000000400)="0f7acadcbb8dfbf564847027ba474da1f0e6451dda09b6194ac069c0c5a9f2fd6a8acb5de543ece385b6faa46d52c9dabddfe988b0881c872ce4089dc74eb7a981bd87f85aedd0d5268fa1cb2fe66fec2268ba33b7c089a93516b626011aca9e0e4de82eef55011bf32a8e90efeea86876b060d0648954c18daf582eca42f981b2c4c0d53397c4a7df8a75fdadfea5e3590fa0a456a02e40fff7671670fe31a29d0c7f69f0e7d51ef76fc4a796779a44231d608f67719e8833ba36e1d15dad8a40f22e27752a2e36c101de1aec83", 0xce, 0x1ff}, {&(0x7f0000000500)="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", 0x1000, 0x6}, {&(0x7f0000001500)="95c627c9b4e30d1108e7861f8f980a6a1ab9d7998bb3c826334fe8931107ab0ff25e5aa8d05a4b648fab4a406f8735c5c93e9f0aad90a7490cc4c6fd4ba70b28a191b913a590179e4d4a3b91174da1ef491bfdc1f26cadab29e54aafbf1e38a32e32d05b801fc447fce23fb7553b3c080b3a2791b73856cfc16fd5aec87667782550c682af478fb12c471520f0a82551e81056a49f3df322b08ce8e27da895a1bf57727836784455ec8e4f44f5ceac2b30a6b8d2ce24e260784f32a9cb656f8d0f71f1750d4d2d3bd2ef", 0xca, 0xda7}, {&(0x7f0000001600)="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", 0x1000, 0x68}, {&(0x7f0000002600)="6a96c1582d2149dec5c4336d93e3172247cd6be038aa356e95e540b4e7f7fcc80783819df1364255ee2f1fb702a43728abe27a54ad9a1b31bff51ba797fb8ba3780e81edbbdbe224d9275a67ab6080", 0x4f, 0x2}, {&(0x7f0000002680)="e949ca997057c22494b2b0db11ed88ca3b7e8f6d342d45b18ad35b17bbe5a5c30df3e4915d2625605615ce4abb776926f977eb1e2d472d66fda24ab80e7aca08c5bb52f108ac74bf184108436e925c0d77c8b14a8d479faece8411a7ef3d97fecc1c7382921c698719c42da7a8062fbff10ccfc8827cb0bbeb5edb9dd27abc9aebad602a6747e413624d520f91233867f3bbadeb50a8d5bf76f0d49974a3f6557c054eb7610ff12b36a031044a1bd2ab01bef3bcfc27f15046b8f27e", 0xbc}], 0x110840, &(0x7f0000002800)={[{@dots='dots'}], [{@subj_role={'subj_role', 0x3d, '/dev/bus/usb/00#/00#\x00'}}]}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x7f) 04:03:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x7, 0x0, 0x7f, 0x800000, 0x10001, 0x9, 0x3, 0x1, 0x6, 0x10000, 0x6, 0x7fffffff, 0x80000000, 0x100, 0x7fffffff]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x5}, 0x8) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) 04:03:05 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x1000000, 0x80805513, 0x70f000}) 04:03:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fsync(r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x200000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xffffffff00000000, 0x80805513, 0x70f000}) 04:03:05 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x9) 04:03:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fff, 0x280000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x8b, "4d1a47a96843541500fa7ba80a5a25e8401c5a96bf61656fa2e015aba5895fc3e78143c76bb2d47cd282e0a155402fb3465867360aad86bb92d29b3a4c38796a3f0bdbb2a58970794a69922ae0b2d33f12b2610e0d5d768eab38dc398c4e9d864cfd5f0afe471d6730adf4b126ea2d1aef189fa438816440a09c62134e4937a39d274f92e3a0c0acd21bcf"}, &(0x7f0000000140)=0x93) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x54, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0x7fffffff}, @in6={0xa, 0x4e24, 0x6c, @loopback, 0x7}, @in6={0xa, 0x4e22, 0x9, @mcast1, 0x3}]}, &(0x7f0000000280)=0x10) 04:03:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x9, 0x6880) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x8}, {r1, 0x2}, {r2, 0x23}, {r3, 0x200}, {r4, 0x400}, {r5}], 0x6, &(0x7f0000000140)={r6, r7+10000000}, &(0x7f0000000180)={0x1}, 0x8) r8 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r8, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:05 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2000, 0x80805513, 0x70f000}) 04:03:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x7, 0x80805513, 0x70f000, 0x0, 0x1}) 04:03:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000, 0x80805513, 0x70f000}) 04:03:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x200401, 0x4) socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x3, 0x4}) 04:03:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000000c0)={@empty, @loopback, 0x0}, &(0x7f0000000140)=0xc) sendmsg$xdp(r0, &(0x7f00000023c0)={&(0x7f0000000180)={0x2c, 0x2, r1, 0x25}, 0x10, &(0x7f0000002380)=[{&(0x7f0000002280)="f03fd24bedfa788ee39f84e7fe935db7f727307abc86ff24cfedf062c1ad25943c7f8e761d7112a1c4a7b73b32e42d24cd800f4f14297d6db06a7486a3c00d529f99c1a7740ade0abb79421194d1a335221552b8be1acfbf77163efffa4d50aefc1705890cc63456d1e555b68f86eb79bb4de6d78ae86e560a820f74263b507f00a92d31c288da14e1f617c30461d41c47bce9847d2af5f27a7da2b27b0ece3d3de2f2c3ae3d9741eaedb0f285a8901da9242dbdeb8bfe21c177c1c194b83fdb5052b3390eacb80b213f8793b5a8efa9bb947b2774b3afb9b00f4d64c4c63497a1364d3e66a45d8709", 0xe9}], 0x1}, 0x40) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0xfffffffffffffffd}) 04:03:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) readahead(r0, 0x81, 0x4) 04:03:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$packet(0x11, 0x2, 0x300) 04:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000200)=""/212, 0xec6f}) 04:03:06 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000, 0x80805513, 0x70f000}) 04:03:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) 04:03:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) 04:03:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r0, 0x0) 04:03:06 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$int_in(r1, 0x5473, &(0x7f00000000c0)=0x10000) 04:03:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) pipe2(&(0x7f0000000000), 0x84000) 04:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:06 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2000000, 0x80805513, 0x70f000}) 04:03:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2, 0x80805116, 0xfff, 0x2}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:03:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r3 = getuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) removexattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@known='trusted.overlay.nlink\x00') getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) r10 = getegid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$llc(0x1a, 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x0, r2}, {0x2, 0x6, r3}, {0x2, 0x1, r4}, {0x2, 0x5, r5}], {0x4, 0x5}, [{0x8, 0x1}, {0x8, 0x1, r6}, {0x8, 0x4, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x4, r11}], {0x10, 0x2}, {0x20, 0x2}}, 0x84, 0x2) r12 = add_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000940)="68da3805b573180633644b0680431b3dfa87176efb9489d7862624a3ac107b791d593fbcd8b8a5319a126a53f3b2088332983f05445725bb806c9ca82b4773c156bfc1b97b842bdffdd0f318d6dabafa8ff3e79c41b8a86827345e7ed68a755c342f3d35088c80381467ac4622264ece888ef53593564a7d36c17d58217416746c", 0x81, 0x0) keyctl$restrict_keyring(0x1d, r12, &(0x7f00000004c0)='id_resolver\x00', &(0x7f0000000a00)='\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x7) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xfffffffffffffffd, 0x80805510, 0x7, 0xfffffffffffffffe, 0x4}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7fffffff, 0x4a7, 0x7, 0xfffffffffffffe00}) 04:03:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x24087c) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82000, 0x0) [ 279.151581] hub 3-0:1.0: USB hub found [ 279.181413] hub 3-0:1.0: 8 ports detected 04:03:06 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x2, 0x3bbc, 0x102, 0x4, {0x5, 0x1, 0x200, 0x3}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x1d, 0x7fffffff, 0xfffffffffffffffc, 0x1200000000000, 0xfffffffffffffffb}) 04:03:06 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) accept4$bt_l2cap(r0, 0x0, &(0x7f00000000c0), 0x80000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x7) ioctl$KDMKTONE(r0, 0x4b30, 0x43) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805517, 0x70f000, 0x0, 0x8}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1, 0xfff}, 0xb) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x6) write$P9_RWALK(r0, &(0x7f0000000200)={0x4a, 0x6f, 0x1, {0x5, [{0x20, 0x3, 0x7}, {0x8, 0x1, 0x4}, {0x30, 0x2, 0x1}, {0x0, 0x4}, {0x2c, 0x4, 0x4}]}}, 0x4a) 04:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x507000}) 04:03:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000080)=0x80, 0x800) 04:03:06 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80001000005, 0x1) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, r1, 0x3}, 0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0xff) 04:03:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000}) 04:03:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xd0, r1, 0x302, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2653}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x6}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x44810}, 0x0) 04:03:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000000)=""/171) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x12, r0, 0x0) 04:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x730000}) 04:03:06 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8001, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xac, 0x2, 0x8, 0x7, 0x10001}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x8c3}, 0x8) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000}) 04:03:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x40000000000}) 04:03:06 executing program 0: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xe0829a542c17c9b9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) dup3(r0, r0, 0x80000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x7, 0x80805513, 0x70f000}) 04:03:06 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x400000}) 04:03:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x81) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0xff600000}) 04:03:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x4, 0xfffffffffffffffb, 0x70f000, 0xfffffffffffffffe, 0x4}) 04:03:07 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x507000}) 04:03:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x7fff, 0x8) 04:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f002}) 04:03:07 executing program 3: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x82400) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x200200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpid() ptrace$peek(0x3, r2, &(0x7f0000000000)) 04:03:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 04:03:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x4}) 04:03:07 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000003900)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000240)="16714da900a12816d40c443501f1a26a", 0x10}], 0x1, &(0x7f0000000280)}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000000)={0x3, [0x9, 0x2, 0x99b, 0xaef6, 0x800, 0x2, 0xd8, 0x81, 0x1, 0x85, 0x4d2, 0xfffffffffffffbff, 0x7, 0x7, 0x1fffe, 0x9, 0x4, 0x6, 0x7, 0x64, 0x800, 0x2e, 0x4, 0xffff, 0x2, 0x8000, 0x1, 0x1, 0x400, 0x401, 0x0, 0x2, 0x400, 0x1, 0x1, 0x2, 0x80, 0x100000000, 0x95, 0x7fffffff, 0x1000, 0x8, 0x80, 0x81, 0x100000000, 0x16, 0x0, 0xbe], 0x7}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:07 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x730000}) 04:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x930000}) 04:03:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x8000) 04:03:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8100) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000180)=[&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000140)='/dev/bus/usb/00#/00#\x00'], 0x100) [ 280.039154] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 04:03:07 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x101150, r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x9, 0x3c}, 0x1, 0x7, 0x9, {0x2, 0x6}, 0x7, 0x9}) 04:03:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KDMKTONE(r0, 0x4b30, 0x400) 04:03:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80040000005, 0x20000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x8000, @local, 0x200}}, [0x7fff, 0xffffffffffffff80, 0xfffffffffffffffd, 0x1000, 0x23b, 0x9, 0x1, 0x0, 0xa9, 0x1, 0x7, 0xb, 0x2, 0x6]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e24, 0x80, @remote, 0x7}}, [0x5, 0x2, 0x9, 0x8000, 0x5, 0x9, 0x8, 0x8, 0x2, 0x40, 0x83, 0x8000, 0x101, 0x8, 0x401]}, &(0x7f0000000080)=0x100) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6ef, 0x10002) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140)=0x7f, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x20}, 0x8) 04:03:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x180000000085, 0x200000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x9}) 04:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x7fffffffefff}) 04:03:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x100000000, 0xffff, 0x101, 0x2}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x80, 0x30}, &(0x7f0000000180)=0xc) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000300)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8, 0x7c5, 0x6, 0x9, 0x2, 0x4}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000200)=""/235, &(0x7f0000000340)=0xeb) 04:03:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/108) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x20000000070f000}) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000200)=""/95) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0xffffffffffff14d0, "42aef3cedae0202d32b5f5c2084076abc33c9709b56940a88ffeb76f5c2ea1f2", 0x1, 0x1}) 04:03:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x88000000005, 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x6, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) poll(&(0x7f0000000040)=[{r0, 0x3000}], 0x1, 0x9) 04:03:07 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x930000}) 04:03:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000000)) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x60, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0xffffffffff600000}) 04:03:07 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x10000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x7}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)=0x9) 04:03:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80200000005, 0xfffffffffffffffc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/155) 04:03:07 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x7fffffffefff}) 04:03:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001400)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @mcast1, 0x54f}, @in6={0xa, 0x4e21, 0x1b09, @local, 0x1}, @in6={0xa, 0x4e22, 0x3, @mcast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x7, @empty, 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x81}, @in={0x2, 0x4e21, @remote}], 0xbc) recvfrom$inet(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x40000020, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) write$binfmt_misc(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="f5797a3513dc4cb9750d60348ed7bb80507be2bf5be803479cf6ec7dbccbdfe798493adad8a44ee6c0379801e907be1add0dc33f6ae0b5fd84907a54084beebf524f4c69bf8c8e9e800fc6caa54cd3ad0465ac1d7d4f4d387de371fa52aa9486e39de20b3f76e340806c2a2f2c7f261d0d425f8f448a0701000000000000006b43f3e52d97588add568998b577ca1ff048f5c1ae2dd0b8477c979c34e86994fcb5d6e29f45b52cf51ac49b3627ee80ac3a2e3c01aecd6f59832ad703512c4ace97465b40c95163e995b5c450ee471f4ae845ea7b0e5d7ab899ece46c88a02dc268a90f4351a3feefc45e954c7e1ea31b13031d"], 0x102) 04:03:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x400000}) 04:03:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x1, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000000), &(0x7f0000000040)=[0x48, 0x78, 0x30, 0x20, 0x20, 0x0, 0x38, 0x38]}}], 0xdd, 0x0, &(0x7f0000000200)="ae3a024f78426c8b84f59f4a10b1f9bd13b7d303c62a5523a034807c213dd1ee9fb354924d2fb020fb910ccf5982bd7eeea51112e5b074fa3290e457397e663e7e813e9992418ea279197bb4e0bbe8e04cbf87516fa9aaa71b8de550769fa4d2267bd0161b2bb29c5989d1e274feca1036d6545b4af27cb245f2adcd02088b5b431776409048250eadc99abb8f26bc2c78d78a0cb0711684754d296f851fb8e38eac80a0a74ed3d61e0b70ddac71567c4f408a8abec01e5a1c4360ce0bde10bb7a54e5b30f562ad7f426f26188599ebe3f753c06f8b3087e470cd36bd4"}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x6, 0x7, 0x400, 0x80000000, '\x00', 0x3}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x800000000005, [], @bt={0x1ff, 0xf2800000, 0x2, 0x20, 0x8, 0x0, 0x2, 0x4}}) 04:03:08 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0xffffffffff600000}) 04:03:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3, 0x101, 0x20, 0x0, 0x7}) 04:03:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2}) 04:03:08 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x100, 0x59f, 0x70f000, 0x1003}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x8000) 04:03:08 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x20, 0x2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000180)={0x6, 0x1}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80010000003, 0x3ffc) sync_file_range(r1, 0x1, 0x3f, 0x4) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000040)=""/209) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 04:03:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) flistxattr(r0, &(0x7f0000000000)=""/114, 0x72) mq_getsetattr(r0, &(0x7f0000000080)={0x8001, 0x5, 0x3f, 0x2, 0x4, 0x6, 0x80, 0x13}, &(0x7f00000000c0)) 04:03:08 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0xff600000}) 04:03:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x100000000000000}) 04:03:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 04:03:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x5e, 0x1, 0x1, "c61da5231e1940b709858c298d2683ce", "4f963db919c7b5b7449311877a7aea5fd1c2706371da7ac504fe961fab35036739021710f85afc8f63b613c4c9ba44387e674e7309978259ca5a91cb5c247ca9b8d77dd03665644963"}, 0x5e, 0x3) 04:03:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x2000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc922, 0x8000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="08010709c0020000c7030000040000003f0000000004000000000000000000003b55bdc9a1f2fd3a2b9c81df96004dc793e74e0281287115f54ead64690c0b768688cacc829f1d354dd57ba57a93d57a50652855448ff2d0df51f4d88984cebf17902dc6f8c001b79114cbba9615481928ae8f9b2ff8037ce50b15f127eae9995cf99e45dff12ddbf1642714a900000000000000000000000000000000000000007b9fcdb0425667a3b80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096"], 0xfffffffffffffd89) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x8, 0x900) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x8}, &(0x7f0000000280), &(0x7f0000000300)={r2, r3+10000000}, 0x8) capset(&(0x7f0000000140)={0x20080522, r1}, &(0x7f0000000180)={0x6, 0x9d08, 0x0, 0x3, 0x9, 0x3}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0xee68, 0x9}, 0xc) name_to_handle_at(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000980)={0x1008, 0x4, "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"}, &(0x7f0000000380), 0x1400) 04:03:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VT_RELDISP(r0, 0x5605) 04:03:08 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f002}) 04:03:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0xffffffffffffffff, 0x80805513, 0x400, 0x0, 0x1f}) 04:03:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0xffffffff00000000}) 04:03:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$addseals(r0, 0x409, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x15, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x1f}, 0x28, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:08 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x100000000000000}) 04:03:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000040)) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) 04:03:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000}) 04:03:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xc62b, 0x400000000000, 0x5, 0x1, 0x400}) 04:03:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:09 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2000000}) 04:03:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10040, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) 04:03:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x305800) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 04:03:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x7fff, 0x0, 0xfffffffffffffffd, 0x9, "5de9ed8cc15e13d734d1f0678f1562fbcb0919ad3715da1b5bc25fdab9265979"}) 04:03:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x1000000}) 04:03:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000200)={0x3, 0x0, [0xffffffffffffffff, 0x3, 0x8, 0x6, 0x5, 0x2, 0x5, 0x8]}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0, r0, 0x5}) set_tid_address(&(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='selinux[\'%security^@nodev$-\x00', 0x1c, 0x2) 04:03:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000140)=""/50, 0x32, 0x4, &(0x7f0000000200)={r1, r2+30000000}) select(0x40, &(0x7f0000000240)={0xfffffffffffffffe, 0x2, 0xad3, 0x4, 0x2, 0x7f, 0x9, 0x935}, &(0x7f0000000280)={0x7, 0x2, 0xfffffffffffffffd, 0x0, 0x9, 0x1, 0x6}, &(0x7f00000002c0)={0x5, 0x100000000, 0x80000001, 0x80000001, 0x8000, 0x9, 0x9, 0x3}, &(0x7f0000000300)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x7f, 0xb, 0x4, 0x20400000, {}, {0x6, 0x0, 0x7, 0x1d67, 0x100000000, 0x6, "74b2498b"}, 0x80000001, 0x2, @userptr=0x4, 0x4}) fstat(r0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2000}) 04:03:09 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x20000000000000}) 04:03:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000008, 0x2000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x100000, 0x100}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x468, 0x3, 0x4, 0x12f0000, {0x77359400}, {0x6, 0xb, 0x4, 0x719, 0x7ff, 0x3, "f8b5a3dd"}, 0x3ff, 0x4, @userptr=0xffffffffffffffff, 0x4}) 04:03:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0xee34, 0x102, 0x1, {0x1, 0x5, 0x80000000, 0xffff}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0xaa, 0x4, 0x1}}, 0x14) 04:03:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$9p(r0, &(0x7f0000000000)="59f712981e542793b5c32d3ce839422b9ea9e5c85bd190d9d9e5e84da5e0882ae801aee3c1a645bed782c829e2630020d48786750471f6cb9b4ab6a016f7ba67e8cd62d3d601bac4338e8ad738434362d6a9d87b2d7b37b4ed9e09037df947f120e4317fc4e584ad27b6abc0d5847cd3d0d4d0cc17d2c3d21014fb2dd56b3629155c7df8aea65f9cbd1ca43312eeb7c335e22d96b2902ecca9e43a720e4112707b63e6f153ffdedc938cc2", 0xab) 04:03:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x401, 0x0, 0x2, 0x100000000}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0x7, r1}) 04:03:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x20000000000000}) 04:03:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x100) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000140), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x13}, @mac=@local, @empty, @dev={0xac, 0x14, 0x14, 0x21}, 0xf, 0xffffffff}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x18}, @dev={0xac, 0x14, 0x14, 0x1f}, 0xffffffff, 0xffffffff, @empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@random="f2f300042cb4", {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x8001, 0xffff, 0x9, 0xf52, 0xfff, 0x7, 'sit0\x00', 'team_slave_0\x00', {}, {0xff}, 0x0, 0x304}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x5}}}, {{@arp={@multicast2, @empty, 0xffffff00, 0x0, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0xfffffffffffff000, 0x4, 0x67dc, 0x3, 0x20, 0x3, 'bond0\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x220}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @empty, @loopback, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) fcntl$dupfd(r0, 0x406, r0) 04:03:09 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000000000000}) 04:03:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x101) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x204, 0x10, 0x700, 0x70bd2b, 0x25dfdbfe, {}, [@generic="98957abd1dcdea3a15ca331de4ece277873cf2cdf86df2c769dc1d2e537e08e8d951988ecd0ef3be7312d6eefd67f92944cc874d3716f1fbdfd68a18b45cae1c6e79bbbd4c36501de89dcb1cc8e080622e8a0d5737da12882a121fcdc73050a4e11833b9ef6b313186f55acbd6de232a3f8e4d4ee5b832a4c48eb88e0e29c73b2db8136ccc129c236954776eb55f50ed4213a8015ac15d3ecfa32b651e637556ad53f1e761e5b300bc1b0f8e4885759cca67b172ae01183fb7de635b81747230dab1719edcb1541f4a0af0b597fe9225a8a9a44b69f52676ab1e225cdd08425cf53427fa904259357a9fd1", @generic="8242c7a74c3dfd4ac0d8e2f6", @generic="3cad1ed5bfcfcab0c7fe178238a4b60fb20e84a2b037b96e8b9d079d150dd49704e7f1402188f6a20977995f68c9d04b366ee398a267b4692cdd63f64bb0b78a8ba32ae85ae464eb8f9977f1539b98a8d63b005fac2f3a347db499f83a262632e34440ab43abfc79c8de8a5cf63eace82f7a3ba4df8467c68a89ac0d03bba3a115e6182fda09b848da4693b24941c3c80ab498a1eb89a3d918f8c1388266a2ab345c92a233e7d1fea965373864d6ccb7f4686ea72aa286e2b327f091247cb3a28b939bd84d2f56e596b341a7fadb6ea5d8170ce7d5916431a4b510b0338ef4ade4311acda06cb1ee4a851f302a6efd93fa19dce8e8884e"]}, 0x204}}, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805511, 0x70f000, 0x80000000}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1) 04:03:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3e9600, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20080000000007, 0x80000) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000000000000}) 04:03:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/92, 0x5c}, {&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f0000000300)=""/146, 0x92}, {&(0x7f00000003c0)=""/69, 0x45}, {&(0x7f0000000440)=""/250, 0xfa}], 0x6, &(0x7f00000005c0)=""/154, 0x9a, 0x8}, 0x10040) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={0x0, 0x20}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000740)={r2, 0x9551455, 0xcf, "98448e39e646011672f443fba105b4be7cfe918912b43a4cb856496a92df18ad6cd79af64cd777c7f14906bf8cd44eced3396cc8452d78cab09adc44eff03509bb3e42ab59f98a26fb490002026c6826654eab7d6e0d1ee58874b436a0ee59ab0b5454963e28f6ef71d4856cd72f2eb7c69b47c465535880b2a5e40a3e42c3f69ad51ea7c995a9bcb83da85726c1b06f3537c5fef6d2a68d707a5aa787b83dc8b5c2707e5a30acc04ae73742a03f1a7065c7f1bc441f4262a9b96286547556a9bbba82d9eca79a0fa1ea2b50274aef"}, 0xd7) 04:03:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0x10000, r2) 04:03:09 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0xffffffff00000000}) 04:03:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000000)={0x7, "7fab3964a22846"}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0xc100) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@hyper}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x80, 0x14b, 0xe4, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x81, 0x70f000, 0x2, 0x2000000000}) 04:03:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x8000000000000000}) 04:03:10 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x8000000000000000}) 04:03:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x10000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x9, 0x7, 0x4, 0x1000100, {r1, r2/1000+10000}, {0x1, 0xa, 0x22f4, 0xfffffffffffffffb, 0xfffffffeffffffff, 0x8001, "cfb8de21"}, 0x3, 0x4, @offset=0xffffffff, 0x4}) 04:03:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bcsh0\x00', 0xa24}) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) connect$packet(r0, &(0x7f0000000000)={0x11, 0xff, r1, 0x1, 0xffffff7fffffffff, 0x6, @broadcast}, 0x14) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000080)) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) accept4$bt_l2cap(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xe, 0x80800) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x8, 0x93, 0x39a, 0x2, 0x1ff, 0x2, 0x4, 0x8, 0x100004, 0x79f8, 0xff3a}, 0xb) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x5d45, 0x7, [0x9ab, 0x654, 0x8000, 0x5, 0x7, 0x64c, 0x5]}, &(0x7f0000000240)=0x16) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0x7, 0x8, [0xfffffffffffff148, 0x200, 0x1, 0x202, 0x3, 0x7, 0x1, 0x10001]}, 0x18) 04:03:10 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000}) 04:03:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) write$cgroup_int(r1, &(0x7f00000000c0)=0x1000, 0x12) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'syz_tun\x00', 0xaa95}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x4000, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0x3, 0x3ff}, 'port1\x00', 0x10, 0x10, 0x200, 0x0, 0x7, 0x1f, 0x98, 0x0, 0x2, 0x7}) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x1a, 0x1, 0x1}) 04:03:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x200201) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x9}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x330}, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @remote}, 0x1}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0x5}, 0x8) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "58558e876ab03ecbed36328fccfc002c9b313978fe8f7e0f934d8f1ece58250f330540d771ca0b21a0ef22d1877926ab9a14005ec0150a67c9f255a3c71b252fd6fd611156dcdea59a733d57e37928627b36b96ac60d810956"}, 0x5d) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0)=0x1, 0x4) 04:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2000000}) 04:03:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 04:03:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xd9}}, 0x18) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2c, 0x4, 0x0, {0x2, 0x200, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) 04:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x8000000000000000}) 04:03:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VT_RELDISP(r0, 0x5605) syncfs(r1) 04:03:10 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x1000000}) 04:03:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={"6d616e67f408a08d650e7703000002000000a465a560000000000200"}, &(0x7f0000000000)=0x54) fcntl$getflags(r0, 0xb) 04:03:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:10 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x100000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x2040) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x200, 0x0, @name="9549061fe43e58e1fa0bdee9c40f984bef58cc2dc2bcbaf7cc8fbbbd783eee6a"}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400000, 0x0) 04:03:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x1, 0x80805513, 0x2, 0x0, 0x3}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x3, 0x100000001, 0x2, 0x6}, 0x8) 04:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2000000}) 04:03:10 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7, 0x30, 0x7, 0x100000000}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={r1, 0xd4, "df11d6b9e440db65e14f68658ad9d80030bf18297af40181355cb0c6ca77b7e8d2fb441a7d88db82ad3396aab530cf09c0a4c6b24cee25255252087720b1ab5e7c51b9b73be0ebe5634349d21e763057d4f420268c17e5d9dfd93b9011b6ef9ec9da30121f4f55b455a6636c1c3fd2f7943a687e68f20740bed29529a8052c7fd12abaf5bc346a630b44170e64989b3bd1fa9fb2eb028baf680cf0064515ab95e94e14bcb63d4b57eca648e93695d8f35472a5857a7c9c4f906aa794539a0e13192a187a16ad9394c33891e1ee86ff76abc94dad"}, &(0x7f0000000340)=0xdc) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) 04:03:10 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2}) 04:03:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000000c0)={0x0, 0x180805513, 0x2000000070f000}) 04:03:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0xfffffffffffffffe) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1, 0x10000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x15, &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xe3, 0x3, 0x695180000000000, 0x2, 0x0, 0x0, 0x4008, 0x4, 0x8, 0x1, 0x80000001, 0x1, 0x4, 0x97, 0x2, 0x5, 0x172, 0xf365, 0x7f, 0x1, 0x800, 0x3, 0x8, 0xffffffff, 0x401, 0xbaf3, 0xde0, 0x7, 0x3, 0x8, 0xffffffffffffff64, 0x81, 0x20, 0x8001, 0x5, 0x800, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040), 0xf}, 0x802, 0x80, 0x1, 0x7, 0x8, 0x4, 0x5}, r1, 0x0, r0, 0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000200)=0x4) 04:03:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x1, 0x7, 0x100, 0x3, {0xd7004ff, 0x3, 0x8000000000000004}}) 04:03:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805517, 0x1000, 0xfffffffffbfffffe, 0x3}) 04:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x200000}) 04:03:10 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2000}) 04:03:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000}) 04:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2000}) 04:03:10 executing program 5: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 04:03:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) dup2(r0, r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000200)=[{{r1, r2/1000+10000}, 0x17, 0xfffffffffffffff9, 0xea}, {{0x77359400}, 0x17, 0x6, 0x8}, {{0x77359400}, 0x0, 0x8, 0x80000001}, {{}, 0x17, 0x100}, {{0x0, 0x2710}, 0x0, 0x7, 0x200}, {{r3, r4/1000+10000}, 0x1f, 0x2, 0xee3cf62}], 0x90) 04:03:10 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8042, 0x0) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000140)=0x6e) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1f, 0xfffffffffffffffd}) 04:03:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x446800, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000, 0x0, 0x401}) 04:03:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x200000000000000}) 04:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2}) 04:03:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x0, 0x80805513, 0x0, 0x7}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1ff, 0x6, 0x5, 0x10000, 0x800}) 04:03:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x50) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 04:03:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0xa5b0, 0x81}) 04:03:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2000000}) 04:03:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200, 0x80805513, 0x70f000}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0xff}, 'port0\x00', 0xaa, 0x80000, 0x4, 0x6, 0x80000001, 0x3ff, 0x9, 0x0, 0x7, 0x7}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0x20, 0x1) 04:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x200000000000000}) 04:03:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x2, 0x80805513, 0x70effe, 0x1, 0x20}) 04:03:11 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000015c0)={0x53, 0xfffffffffffffffb, 0x28, 0x200000000000, @scatter={0x5, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000200)=""/167, 0xa7}, {&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000003c0)=""/198, 0xc6}]}, &(0x7f0000000540)="a5d3bde6192f7e9fe066132c4c871d110acba946c4c2ed877a31d02102a9985ec59dff088d503d16", &(0x7f0000000580)=""/4096, 0x0, 0x10000, 0x1, &(0x7f0000001580)}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000008, 0x7fff) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x301002) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 04:03:11 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x8800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000200)=""/163, 0xa3) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0xffffffff00000000}) 04:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0xffffffff00000000}) 04:03:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={r1, 0x68, &(0x7f0000000200)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x100}, @in6={0xa, 0x4e24, 0x6, @loopback}]}, &(0x7f00000002c0)=0x10) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0xd0, 0x0, 0x4, [{0x3, 0x0, 0x15, 0x5, '/dev/bus/usb/00#/00#\x00'}, {0x6, 0x6, 0x15, 0x8001, '/dev/bus/usb/00#/00#\x00'}, {0x5, 0x1, 0x15, 0x2, '/dev/bus/usb/00#/00#\x00'}, {0x0, 0xffffffffffffff00, 0x15, 0x1, '/dev/bus/usb/00#/00#\x00'}]}, 0xd0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:11 executing program 5: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 04:03:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x9, 0x2, 0x70d}) ioctl(r0, 0x101, &(0x7f0000000040)="882a8a7248b8b40930272a22719372d61a40725d8a9e11ab9e7585955926a43c3360ac39776ed2a36cb7aa8f91794455732594039a689796a626cecbd8fad9d63373b2469386726d1bbdb58b9a8a4e82e41d7eadb80f6ce92586f9eb0cc7d6bc848c87affcbb007b04388da9c7e3beefd44232b2221ae21a539e0c8dcc405faf506a7d716c864be8b0dcedbdf9465d8f3450ead10193") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0xf0f000}) 04:03:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x8000000000000000}) 04:03:11 executing program 3: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000200)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000080)) 04:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x20000000000000}) 04:03:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x1000000000000c, 0x80805513, 0x70f000, 0x0, 0x4}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x2, 0xffffffff, @loopback, 0x8}}}, 0x88) 04:03:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x9, 0x70f000}) 04:03:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x20000000000000}) 04:03:11 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x12, 0xa1, &(0x7f0000000000)="9b8330c548645aef549d77524972137fb3bf7fc32f457cb5c40ec33d647dddf61ea0286fc3fccfc4044549a4552221ffd3f486389e92a66b14a34ad015e3cdf9407e12d190672a454ada3cbcacfd05fcfce977d08588857dc8c9b955b0aa06a062ab683d0d51810b2329cdbaa4e8664e064820dc2ba9d26aa12a7a3be2c835f21cc9ab475eb130ec97d9ea988a0072b35150a8a793793aee021d0af18d2c1d0228"}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0x3, &(0x7f0000000180)=0x4) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x1, 0x7ff, {0x1, 0x3, 0x201f, 0x7, 0x7, 0x0, 0x0, 0x7}}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x6, 0x20}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x5, 0x81, 0xffffffff, 0xffff, 0x1}, &(0x7f0000000140)=0x14) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000, 0x0, 0x7fffffff}) 04:03:11 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000}) 04:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x100000000000000}) 04:03:11 executing program 0: r0 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'veth0_to_bond\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x820, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 04:03:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x20000000000000}) 04:03:11 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x200000}) 04:03:11 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000}) 04:03:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0xfffffffffffffffa) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x1000000}) 04:03:12 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x1000000}) 04:03:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ustat(0x16b, &(0x7f0000000000)) 04:03:12 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x20000000000000}) 04:03:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x7, 0x1, 0xd, "6c6f7669de1614638bd7ed8def275dd77bda714343379185c641c4ba56c7dcc532e4b70b2390e80b3536b1e3e927b881a753fbd9b831d2b51ec6aba6", 0x39, "35dad3b4428299027920f5a992026762a263082e821519f389b12b1cdc18f7c173c5096001eae3dbec0cc092e74698831ecbd0001a71b89c08097ccb"}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:12 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0xffffffffff600000}) 04:03:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1, 0x4) 04:03:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:12 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2}) 04:03:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x9) [ 285.016667] hub 3-0:1.0: USB hub found [ 285.027829] hub 3-0:1.0: 8 ports detected 04:03:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000200)={[], 0x7fffffff, 0xfffffffffffff742, 0x5, 0x0, 0x7, 0x6000, 0x0, [], 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x10}) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:03:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x20, 0x3, 0x4}) 04:03:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:12 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2000}) 04:03:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:03:12 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2}) 04:03:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:12 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2}) 04:03:12 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x100000000000000}) [ 285.435456] hub 3-0:1.0: USB hub found [ 285.450020] hub 3-0:1.0: 8 ports detected 04:03:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:12 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x2}) 04:03:12 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x2000, 0x80805513, 0x70f000}) 04:03:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:12 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:13 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x1000000, 0x80805513, 0x70f000}) 04:03:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000000000000, 0x80805513, 0x70f000}) 04:03:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x20000000000000, 0x80805513, 0x70f000}) [ 285.943571] hub 3-0:1.0: USB hub found 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000000000000, 0x80805513, 0x70f000}) 04:03:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) [ 285.980586] hub 3-0:1.0: 8 ports detected 04:03:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x20000000000000, 0x80805513, 0x70f000}) 04:03:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x200000000000000, 0x80805513, 0x70f000}) 04:03:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 286.232620] hub 3-0:1.0: USB hub found 04:03:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) [ 286.282841] hub 3-0:1.0: 8 ports detected 04:03:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x20000000000000, 0x80805513, 0x70f000}) 04:03:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) [ 286.550878] hub 3-0:1.0: USB hub found [ 286.557289] hub 3-0:1.0: 8 ports detected 04:03:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:13 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x1000000}) 04:03:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 286.735751] hub 3-0:1.0: USB hub found [ 286.754669] hub 3-0:1.0: 8 ports detected 04:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x2000000}) 04:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 286.970654] hub 3-0:1.0: USB hub found [ 286.982817] hub 3-0:1.0: 8 ports detected 04:03:14 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x2}) 04:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x100000000000000}) 04:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0xffffffff00000000}) 04:03:14 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:03:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:03:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x8000000000000000}) 04:03:14 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517}) 04:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 287.545712] hub 3-0:1.0: USB hub found 04:03:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516}) 04:03:14 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) [ 287.583973] hub 3-0:1.0: 8 ports detected 04:03:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x200000}) 04:03:15 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) [ 287.726739] hub 3-0:1.0: USB hub found 04:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 287.764414] hub 3-0:1.0: 8 ports detected 04:03:15 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x8000000000000000}) 04:03:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:15 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0}) 04:03:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x0, 0x2000}) [ 287.945190] ------------[ cut here ]------------ 04:03:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 287.967900] URB 0000000045ea3c55 submitted while active [ 288.009731] WARNING: CPU: 1 PID: 5879 at drivers/usb/core/urb.c:363 usb_submit_urb+0x11cf/0x14e0 [ 288.018693] Kernel panic - not syncing: panic_on_warn set ... [ 288.024603] CPU: 1 PID: 5879 Comm: kworker/1:3 Not tainted 4.20.0-rc1+ #104 [ 288.031715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.041084] Workqueue: events_power_efficient hub_init_func2 [ 288.046882] Call Trace: [ 288.049472] dump_stack+0x244/0x39d [ 288.053109] ? dump_stack_print_info.cold.1+0x20/0x20 [ 288.058388] panic+0x2ad/0x55c [ 288.061591] ? add_taint.cold.5+0x16/0x16 [ 288.065770] ? __warn.cold.8+0x5/0x45 [ 288.067686] kobject: 'loop2' (00000000777efaca): kobject_uevent_env [ 288.069571] ? __warn+0xe8/0x1d0 [ 288.069596] ? usb_submit_urb+0x11cf/0x14e0 [ 288.069611] __warn.cold.8+0x20/0x45 [ 288.069632] ? rcu_softirq_qs+0x20/0x20 [ 288.069646] ? usb_submit_urb+0x11cf/0x14e0 [ 288.069663] report_bug+0x254/0x2d0 [ 288.069741] do_error_trap+0x11b/0x200 04:03:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 288.079792] kobject: 'loop2' (00000000777efaca): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 288.083749] do_invalid_op+0x36/0x40 [ 288.083765] ? usb_submit_urb+0x11cf/0x14e0 [ 288.083780] invalid_op+0x14/0x20 [ 288.083807] RIP: 0010:usb_submit_urb+0x11cf/0x14e0 [ 288.083822] Code: ee e8 a5 ec 7b fc 45 84 ed 0f 85 e2 f6 ff ff e8 c7 eb 7b fc 48 89 de 48 c7 c7 a0 21 92 88 c6 05 44 bb 0d 05 01 e8 81 4d 45 fc <0f> 0b e9 c0 f6 ff ff c7 45 a0 01 00 00 00 e9 65 f7 ff ff 41 bc ed [ 288.083830] RSP: 0018:ffff880186e674f0 EFLAGS: 00010282 [ 288.083844] RAX: 0000000000000000 RBX: ffff8801cac8b400 RCX: 0000000000000000 [ 288.160594] RDX: 0000000000000000 RSI: ffffffff8165e9b5 RDI: 0000000000000005 [ 288.167870] RBP: ffff880186e67560 R08: ffff880186d30380 R09: ffffed003b5e5020 [ 288.175135] R10: ffffed003b5e5020 R11: ffff8801daf28107 R12: 00000000fffffff0 [ 288.182405] R13: 0000000000000000 R14: 0000000000000009 R15: ffff880186e676f8 [ 288.189745] ? vprintk_func+0x85/0x181 [ 288.193686] hub_activate+0xcab/0x1940 [ 288.197578] ? hub_power_on+0x230/0x230 [ 288.201555] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 288.207101] ? assoc_array_insert+0x1a60/0x2e50 [ 288.211762] ? __lock_is_held+0xb5/0x140 [ 288.215828] hub_init_func2+0x1e/0x30 [ 288.219705] process_one_work+0xc90/0x1c40 [ 288.223934] ? mark_held_locks+0x130/0x130 [ 288.228172] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 288.232835] ? __switch_to_asm+0x40/0x70 [ 288.236995] ? __switch_to_asm+0x34/0x70 [ 288.241050] ? __switch_to_asm+0x40/0x70 [ 288.245099] ? __switch_to_asm+0x34/0x70 [ 288.249146] ? __switch_to_asm+0x40/0x70 [ 288.253205] ? __switch_to_asm+0x34/0x70 [ 288.257253] ? __switch_to_asm+0x40/0x70 [ 288.261317] ? __schedule+0x8d7/0x21d0 [ 288.265259] ? lock_downgrade+0x900/0x900 [ 288.269432] ? zap_class+0x640/0x640 [ 288.273153] ? find_held_lock+0x36/0x1c0 [ 288.277208] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 288.281794] ? lock_acquire+0x1ed/0x520 [ 288.285853] ? worker_thread+0x3e0/0x1390 [ 288.289993] ? kasan_check_read+0x11/0x20 [ 288.294142] ? do_raw_spin_lock+0x14f/0x350 [ 288.298458] ? kasan_check_read+0x11/0x20 [ 288.302610] ? rwlock_bug.part.2+0x90/0x90 [ 288.306839] ? trace_hardirqs_on+0x310/0x310 [ 288.311241] worker_thread+0x17f/0x1390 [ 288.315203] ? __switch_to_asm+0x34/0x70 [ 288.319257] ? process_one_work+0x1c40/0x1c40 [ 288.323744] ? __sched_text_start+0x8/0x8 [ 288.327894] ? __kthread_parkme+0xce/0x1a0 [ 288.332126] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 288.337247] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 288.342352] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 288.346949] ? trace_hardirqs_on+0xbd/0x310 [ 288.351267] ? kasan_check_read+0x11/0x20 [ 288.355421] ? __kthread_parkme+0xce/0x1a0 [ 288.359642] ? trace_hardirqs_off_caller+0x310/0x310 [ 288.364740] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 288.369848] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 288.375369] ? __kthread_parkme+0xfb/0x1a0 [ 288.379605] ? process_one_work+0x1c40/0x1c40 [ 288.384100] kthread+0x35a/0x440 [ 288.387471] ? kthread_stop+0x900/0x900 [ 288.391484] ret_from_fork+0x3a/0x50 [ 288.396712] Kernel Offset: disabled [ 288.400429] Rebooting in 86400 seconds..