[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.259776][ T30] audit: type=1800 audit(1571767955.304:25): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.283952][ T30] audit: type=1800 audit(1571767955.334:26): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.376992][ T30] audit: type=1800 audit(1571767955.354:27): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2019/10/22 18:12:47 fuzzer started 2019/10/22 18:12:51 dialing manager at 10.128.0.26:34203 2019/10/22 18:12:51 syscalls: 2415 2019/10/22 18:12:51 code coverage: enabled 2019/10/22 18:12:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/22 18:12:51 extra coverage: enabled 2019/10/22 18:12:51 setuid sandbox: enabled 2019/10/22 18:12:51 namespace sandbox: enabled 2019/10/22 18:12:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/22 18:12:51 fault injection: enabled 2019/10/22 18:12:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/22 18:12:51 net packet injection: enabled 2019/10/22 18:12:51 net device setup: enabled 2019/10/22 18:12:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 18:16:44 executing program 0: syzkaller login: [ 331.044980][T11947] IPVS: ftp: loaded support on port[0] = 21 [ 331.196843][T11947] chnl_net:caif_netlink_parms(): no params data found [ 331.258004][T11947] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.265291][T11947] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.274082][T11947] device bridge_slave_0 entered promiscuous mode [ 331.284787][T11947] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.292186][T11947] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.300900][T11947] device bridge_slave_1 entered promiscuous mode [ 331.336063][T11947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.348683][T11947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.382823][T11947] team0: Port device team_slave_0 added [ 331.392140][T11947] team0: Port device team_slave_1 added [ 331.546928][T11947] device hsr_slave_0 entered promiscuous mode [ 331.682711][T11947] device hsr_slave_1 entered promiscuous mode [ 331.844545][T11947] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.851788][T11947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.859677][T11947] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.866926][T11947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.948216][T11947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.969095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.982190][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.996458][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.008436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 332.028721][T11947] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.047969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.057069][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.064318][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.126202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.135381][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.142656][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.153885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.164089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.173685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.182829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.194492][T11947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.204136][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.253458][T11947] 8021q: adding VLAN 0 to HW filter on device batadv0 18:16:46 executing program 0: 18:16:46 executing program 0: 18:16:46 executing program 0: 18:16:46 executing program 0: 18:16:46 executing program 0: 18:16:46 executing program 0: ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)={0x4, 0x0, [{}, {}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x2, 0x7fff, 0x85, 0x1c2, 0x7, 0x8, 0x0, 0x2}}) dup3(r3, r2, 0x0) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) 18:16:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc513, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x100) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000080)={0x0, 0x102, "a055b7e79e48067b6afc48f86f1750e2dad270ffc5aad8e5086265a71dd2b108", 0x80000000, 0x5, 0x40, 0x2, 0x47, 0x0, 0x9, 0x0, [0x1, 0x40, 0xff, 0x2]}) r2 = getegid() setgroups(0x1, &(0x7f0000000040)=[r2]) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="97c71c53ac7d20f879dc"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 333.452201][T11950] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 333.692118][T11950] usb 1-1: Using ep0 maxpacket: 8 [ 333.812287][T11950] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.823480][T11950] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 333.836444][T11950] usb 1-1: New USB device found, idVendor=046d, idProduct=c513, bcdDevice= 0.00 [ 333.845750][T11950] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.856571][T11950] usb 1-1: config 0 descriptor?? 18:16:48 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x9, 0xfffff5fe, 0xecf}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x26, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e24, 0x1, 'dh\x00', 0x4d, 0x2, 0x60}, 0x2c) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x1, {{0x2, 0x4e22, @local}}}, 0x88) set_mempolicy(0x3, &(0x7f0000000240)=0x1, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x279646de9737b0c9, 0x0) write$P9_RLERRORu(r3, &(0x7f00000002c0)={0x1f, 0x7, 0x2, {{0x12, 'GPLcpusetuser#eth1'}}}, 0x1f) mq_open(&(0x7f0000000300)='GPLGPL-ppp0\x00', 0x80, 0x2, &(0x7f0000000340)={0x4d, 0x7, 0x9, 0x3ff, 0x101, 0x3, 0x101, 0x5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x101000, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x7ff, 0x6, "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", 0xc5, 0x4, 0x9, 0x81, 0x9, 0xec, 0x2}, r5}}, 0x120) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f00000005c0)={0x7f}) r6 = dup2(r3, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000600)={0x4, [0x800, 0x401, 0x100000000, 0x6]}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000000680)={{0x6, 0x1f, 0x80, 0x7a, 0xda, 0xfe}, 0x3, 0x80, 0x7fff, 0x8, 0x8, "a0dde82a26789ec8a486801f023d9a8b8b65d6047c384e2454f644ce589b517d180aa141e555e3395179487e5ee4744a6a1ff8a17b37e00fb57f36e1af839c553142fbe4f6351724d699c9a434ee3a582511774bfa8f651878d593b4611a5e6601b9a745f98ee4aaea4c8f02953de97fa2543d3f69a92854103124c8cb2b0392"}) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e, 0x80000) recvfrom$unix(r8, &(0x7f00000008c0)=""/205, 0xcd, 0x2000, &(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') r9 = dup2(r4, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000ac0)={r9, 0x14, 0x3, 0xffff, &(0x7f0000000a80)=[0x0], 0x1}, 0x20) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r10, 0xc0286404, &(0x7f0000000b40)={0x0, 0x6f17, 0x2, 0x4, &(0x7f0000ffd000/0x2000)=nil, 0x7}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000b80)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000bc0)={0x5, 0x0, 0x2, 0x8c}) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, &(0x7f0000000c00)={r11, 0x4}) [ 334.593233][T11950] usbhid 1-1:0.0: can't add hid device: -71 [ 334.599519][T11950] usbhid: probe of 1-1:0.0 failed with error -71 [ 334.632612][T11950] usb 1-1: USB disconnect, device number 2 [ 334.793986][T11976] IPVS: ftp: loaded support on port[0] = 21 [ 334.944995][T11976] chnl_net:caif_netlink_parms(): no params data found [ 335.005505][T11976] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.012860][T11976] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.021473][T11976] device bridge_slave_0 entered promiscuous mode [ 335.032965][T11976] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.040197][T11976] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.049077][T11976] device bridge_slave_1 entered promiscuous mode [ 335.089390][T11976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.102649][T11976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.137213][T11976] team0: Port device team_slave_0 added [ 335.146601][T11976] team0: Port device team_slave_1 added [ 335.298676][T11976] device hsr_slave_0 entered promiscuous mode [ 335.332162][T11950] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 335.554153][T11976] device hsr_slave_1 entered promiscuous mode [ 335.572828][T11950] usb 1-1: Using ep0 maxpacket: 8 [ 335.693245][T11950] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.704480][T11950] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 335.717513][T11950] usb 1-1: New USB device found, idVendor=046d, idProduct=c513, bcdDevice= 0.00 [ 335.726643][T11950] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.735719][T11976] debugfs: Directory 'hsr0' with parent '/' already present! [ 335.767667][T11976] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.774943][T11976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.782754][T11976] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.789936][T11976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.803638][T11950] usb 1-1: config 0 descriptor?? [ 335.908304][T11976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.931450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.943308][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.953381][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.968509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.991796][T11976] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.007822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.017682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.026748][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.033962][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.090077][T11976] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.101403][T11976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.118258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.127705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.136834][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.144057][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.153412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.163524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.173524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.183402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.192982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.202795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.212342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.221412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.231978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.241048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.279642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 18:16:50 executing program 0: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800030000000000", 0x24) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x2a, "20cedc6505891e15e123b5c02a6658811b5e029dfb466c7dec0919eb76de0c71799eae6f46898200f391"}, &(0x7f0000000080)=0x32) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x4, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046058107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 336.288969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.303751][T11976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.345597][T11950] usbhid 1-1:0.0: can't add hid device: -71 [ 336.351800][T11950] usbhid: probe of 1-1:0.0 failed with error -71 [ 336.378808][T11950] usb 1-1: USB disconnect, device number 3 [ 336.387481][T11983] bridge0: port 3(team0) entered blocking state [ 336.394523][T11983] bridge0: port 3(team0) entered disabled state [ 336.404528][T11983] device team0 entered promiscuous mode [ 336.410111][T11983] device team_slave_0 entered promiscuous mode [ 336.416873][T11983] device team_slave_1 entered promiscuous mode [ 336.424465][T11983] bridge0: port 3(team0) entered blocking state [ 336.430848][T11983] bridge0: port 3(team0) entered forwarding state 18:16:50 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x9, 0xfffff5fe, 0xecf}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x26, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e24, 0x1, 'dh\x00', 0x4d, 0x2, 0x60}, 0x2c) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x1, {{0x2, 0x4e22, @local}}}, 0x88) set_mempolicy(0x3, &(0x7f0000000240)=0x1, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x279646de9737b0c9, 0x0) write$P9_RLERRORu(r3, &(0x7f00000002c0)={0x1f, 0x7, 0x2, {{0x12, 'GPLcpusetuser#eth1'}}}, 0x1f) mq_open(&(0x7f0000000300)='GPLGPL-ppp0\x00', 0x80, 0x2, &(0x7f0000000340)={0x4d, 0x7, 0x9, 0x3ff, 0x101, 0x3, 0x101, 0x5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x101000, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x7ff, 0x6, "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", 0xc5, 0x4, 0x9, 0x81, 0x9, 0xec, 0x2}, r5}}, 0x120) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f00000005c0)={0x7f}) r6 = dup2(r3, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000600)={0x4, [0x800, 0x401, 0x100000000, 0x6]}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000000680)={{0x6, 0x1f, 0x80, 0x7a, 0xda, 0xfe}, 0x3, 0x80, 0x7fff, 0x8, 0x8, "a0dde82a26789ec8a486801f023d9a8b8b65d6047c384e2454f644ce589b517d180aa141e555e3395179487e5ee4744a6a1ff8a17b37e00fb57f36e1af839c553142fbe4f6351724d699c9a434ee3a582511774bfa8f651878d593b4611a5e6601b9a745f98ee4aaea4c8f02953de97fa2543d3f69a92854103124c8cb2b0392"}) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e, 0x80000) recvfrom$unix(r8, &(0x7f00000008c0)=""/205, 0xcd, 0x2000, &(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') r9 = dup2(r4, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000ac0)={r9, 0x14, 0x3, 0xffff, &(0x7f0000000a80)=[0x0], 0x1}, 0x20) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r10, 0xc0286404, &(0x7f0000000b40)={0x0, 0x6f17, 0x2, 0x4, &(0x7f0000ffd000/0x2000)=nil, 0x7}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000b80)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000bc0)={0x5, 0x0, 0x2, 0x8c}) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, &(0x7f0000000c00)={r11, 0x4}) [ 336.607844][T11987] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 336.618637][T11987] bridge0: port 3(team0) entered disabled state [ 336.666023][T11987] team0: Cannot enslave team device to itself 18:16:50 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x9, 0xfffff5fe, 0xecf}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x26, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e24, 0x1, 'dh\x00', 0x4d, 0x2, 0x60}, 0x2c) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x1, {{0x2, 0x4e22, @local}}}, 0x88) set_mempolicy(0x3, &(0x7f0000000240)=0x1, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x279646de9737b0c9, 0x0) write$P9_RLERRORu(r3, &(0x7f00000002c0)={0x1f, 0x7, 0x2, {{0x12, 'GPLcpusetuser#eth1'}}}, 0x1f) mq_open(&(0x7f0000000300)='GPLGPL-ppp0\x00', 0x80, 0x2, &(0x7f0000000340)={0x4d, 0x7, 0x9, 0x3ff, 0x101, 0x3, 0x101, 0x5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x101000, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x7ff, 0x6, "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", 0xc5, 0x4, 0x9, 0x81, 0x9, 0xec, 0x2}, r5}}, 0x120) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f00000005c0)={0x7f}) r6 = dup2(r3, 0xffffffffffffffff) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000600)={0x4, [0x800, 0x401, 0x100000000, 0x6]}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000000680)={{0x6, 0x1f, 0x80, 0x7a, 0xda, 0xfe}, 0x3, 0x80, 0x7fff, 0x8, 0x8, "a0dde82a26789ec8a486801f023d9a8b8b65d6047c384e2454f644ce589b517d180aa141e555e3395179487e5ee4744a6a1ff8a17b37e00fb57f36e1af839c553142fbe4f6351724d699c9a434ee3a582511774bfa8f651878d593b4611a5e6601b9a745f98ee4aaea4c8f02953de97fa2543d3f69a92854103124c8cb2b0392"}) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e, 0x80000) recvfrom$unix(r8, &(0x7f00000008c0)=""/205, 0xcd, 0x2000, &(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') r9 = dup2(r4, 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000ac0)={r9, 0x14, 0x3, 0xffff, &(0x7f0000000a80)=[0x0], 0x1}, 0x20) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r10, 0xc0286404, &(0x7f0000000b40)={0x0, 0x6f17, 0x2, 0x4, &(0x7f0000ffd000/0x2000)=nil, 0x7}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000b80)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000bc0)={0x5, 0x0, 0x2, 0x8c}) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, &(0x7f0000000c00)={r11, 0x4}) [ 337.171482][T11987] bridge0: port 3(team0) entered blocking state [ 337.178217][T11987] bridge0: port 3(team0) entered disabled state [ 337.187014][T11987] bridge0: port 3(team0) entered blocking state [ 337.193657][T11987] bridge0: port 3(team0) entered forwarding state [ 337.295726][T11987] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 337.304706][T11987] bridge0: port 3(team0) entered disabled state [ 337.355335][T11987] team0: Cannot enslave team device to itself 18:16:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYRESDEC]) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0xd6022, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000040)=""/1) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) accept4$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10, 0x800) [ 337.554108][T11999] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:16:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0x5, 0x50323234, 0xffffffff, 0x8, 0x3, @stepwise={{0x7, 0x100}, {0x1, 0x8a5}, {0x0, 0x2}}}) 18:16:52 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x400000000088001) write(r0, 0x0, 0x609) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:16:53 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x400000000088001) write(r0, 0x0, 0x609) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:16:53 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x80, 0x0, 0x0, 0xfffffffffffffffe}]}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 18:16:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) sendmmsg$alg(r4, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="f3", 0x1}], 0x1}], 0x1, 0x0) sendto$inet(r4, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r4, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) dup2(r2, r4) 18:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0, 0x5, 0x81, 0xffffffff}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) writev(r5, &(0x7f0000000200), 0x10000000000002e4) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="acf5ba7d9f18ffb37810"], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd27) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 18:16:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf30, 0x111, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1, 0x5b, 0x6, 0xffffff8f, 0x4c}, &(0x7f0000000040)=0x98) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r7, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) r10 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r10, 0xc0487c04, &(0x7f0000000000)=""/226) fstat(r10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r12, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r14, r15, r16]) r17 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r17, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r18, r19, r20]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r21, r22, r23]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r24, r25, r26]) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r27 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r27, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r29, r30, r31]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r32, r33, r34]) setresgid(r28, r30, r34) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r14, r35, r8) r36 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r36, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r38, r39, r40]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r41, r42, r43]) setresgid(r37, r39, r43) r44 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r44, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r45, r46, r47]) r48 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r48, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, r46, r19, 0x0, r49]) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r50, r51, r52]) setresgid(r13, r15, r52) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x5}, [{0x2, 0x4, r7}, {0x2, 0xb, r9}, {0x2, 0x2, r11}], {0x4, 0x1}, [{0x8, 0x4, r13}, {0x8, 0x7, r53}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x3) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x3, "8c3544b0"}]}}, 0x0}, 0x0) 18:16:54 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1, 0x2, 0x0, 0x2, 0x0, 0x80, 0x9, 0x1, 0x4, 0x1, 0x5, 0x8, 0x3, 0x4, 0x1, 0x12}}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000100)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mixer\x00', 0x58a00, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000980)=0x8000000) r2 = syz_open_dev$adsp(&(0x7f00000009c0)='/dev/adsp#\x00', 0x8, 0x488082) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000a00)) r3 = syz_open_dev$swradio(&(0x7f0000000a40)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000a80)=0xffffffff) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) getgroups(0x9, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) lchown(&(0x7f0000000b00)='./file0\x00', r5, r6) r7 = accept$inet(0xffffffffffffffff, &(0x7f0000000cc0)={0x2, 0x0, @loopback}, &(0x7f0000000d00)=0x10) preadv(r7, &(0x7f0000001280)=[{&(0x7f0000000d40)=""/51, 0x33}, {&(0x7f0000000d80)=""/28, 0x1c}, {&(0x7f0000000dc0)=""/1, 0x1}, {&(0x7f0000000e00)=""/240, 0xf0}, {&(0x7f0000000f00)=""/35, 0x23}, {&(0x7f0000000f40)=""/148, 0x94}, {&(0x7f0000001000)=""/228, 0xe4}, {&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000001200)=""/128, 0x80}], 0x9, 0x61) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x817) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001340)="d9") r8 = inotify_init() ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000001380)) ustat(0x3, &(0x7f00000013c0)) accept4$packet(r2, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001440)=0x14, 0x180800) r9 = syz_open_dev$video(&(0x7f0000001480)='/dev/video#\x00', 0x3, 0x2080) ioctl$VIDIOC_ENUMSTD(r9, 0xc0485619, &(0x7f00000014c0)={0x7f, 0x800000, "feb163b01d9e748daa80f6641ab01fd62d670516cc12f818", {0x8634, 0x1}, 0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000001500)) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000001540)=0x8001) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) acct(&(0x7f0000001580)='./file0\x00') r10 = syz_open_dev$sndtimer(&(0x7f00000015c0)='/dev/snd/timer\x00', 0x0, 0xc502eff5e679c523) ioctl$FS_IOC_ENABLE_VERITY(r10, 0x40806685, &(0x7f0000001780)={0x1, 0x3, 0x1000, 0xde, &(0x7f0000001600)="825c9b9900732847a9b9b37b6997428c367f55ac6cef822c5131e0f186f7f0581c2448c50271431874b65d88620105f7a0886f10e81baec5ce04ede1039d9f9d3c84d5f5ebc89c9bf5d8755edd4345c63cbd7a889173e0a7eb239f17bd5e69d0f1c5cc1778f2e65d0fd21d0b9cb73dee52852acf5c18e5ebee8f90ea05bb68af8696b0eecfb4fdaebd2c494ffd24ed03d32713764e135ef05c6f71ee11e564045ea2c3b2403941209c03a7df585b139006f78142443fcf71bfc9780c1ef4755d5d35de7f33bf29dcaf1f0d3c96807a9acf02b765bfb273e3db35d9967027", 0x72, 0x0, &(0x7f0000001700)="b4938f876fa0053a14ad0a9fc2755f60295388e5a1f5a58b9a5167f2d4de5cf3db73a55c268a501cb037681648b295c1687e40979525f50a0d138e7c8f800a35d6b86ab197419a5d440520dbd734c5bf44e5888a5dd2050dba603eb7245165a7064604717a40aba0ae113af3430dac6788b4"}) [ 340.512278][T11950] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 340.772796][T11950] usb 1-1: Using ep0 maxpacket: 8 18:16:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) preadv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xca}], 0x1, 0x200000) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @empty, @remote}, &(0x7f0000000140)=0xc) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001100)=""/253, 0xfd}], 0x16f, 0x4) [ 340.913109][T11950] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.924281][T11950] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 340.937235][T11950] usb 1-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 340.946365][T11950] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.966096][T11950] usb 1-1: config 0 descriptor?? [ 340.994571][T12037] IPVS: ftp: loaded support on port[0] = 21 [ 341.223486][T12037] chnl_net:caif_netlink_parms(): no params data found [ 341.278040][T12037] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.285421][T12037] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.294208][T12037] device bridge_slave_0 entered promiscuous mode [ 341.304006][T12037] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.311335][T12037] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.320241][T12037] device bridge_slave_1 entered promiscuous mode [ 341.353251][T12037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.386940][T12037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.434317][T12037] team0: Port device team_slave_0 added [ 341.443954][T12037] team0: Port device team_slave_1 added [ 341.505333][T11950] pantherlord 0003:0F30:0111.0001: unbalanced collection at end of report description [ 341.515750][T11950] pantherlord 0003:0F30:0111.0001: parse failed [ 341.522232][T11950] pantherlord: probe of 0003:0F30:0111.0001 failed with error -22 [ 341.557791][T12037] device hsr_slave_0 entered promiscuous mode [ 341.594546][T12037] device hsr_slave_1 entered promiscuous mode [ 341.635899][T12037] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.686153][T12037] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.693429][T12037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.701142][T12037] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.708484][T12037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.724160][T11954] usb 1-1: USB disconnect, device number 4 [ 341.928890][T12037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.962624][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.981996][T11950] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.002265][T11950] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.024346][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.050008][T12037] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.076723][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.086942][T11950] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.094172][T11950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.167731][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.176809][T11950] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.184065][T11950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.194675][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.204563][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.213957][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.222851][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.237520][T12037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.300981][T12037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.367726][T11950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.502125][T11954] usb 1-1: new high-speed USB device number 5 using dummy_hcd 18:16:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) accept4$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14, 0x80000) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000005c0)=r3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff020}, {0x80000006}]}, 0x10) [ 342.682407][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 342.688622][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 342.742161][T11954] usb 1-1: Using ep0 maxpacket: 8 [ 342.862406][T11954] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.874229][T11954] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 342.887216][T11954] usb 1-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.40 [ 342.896370][T11954] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:16:56 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x28, 0x40000000003a, 0x43ff, @ipv4={[0xffff80fe, 0x689], [], @broadcast}, @local, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @rand_addr="e1f6eb163ae885d39b587147dbb22425"}}}}}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7, 0x8200) [ 342.908438][T11954] usb 1-1: config 0 descriptor?? 18:16:57 executing program 2: syz_usb_connect(0x4f7bb43ce15a82f5, 0x0, &(0x7f00000004c0)=ANY=[], 0x0) [ 343.252333][T11954] usbhid 1-1:0.0: can't add hid device: -71 [ 343.258619][T11954] usbhid: probe of 1-1:0.0 failed with error -71 18:16:57 executing program 0: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TIOCNOTTY(r1, 0x5422) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_disconnect(r2) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_usb_disconnect(r0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000000)={0x0, 0x1}) syz_usb_disconnect(r3) [ 343.292776][T11954] usb 1-1: USB disconnect, device number 5 [ 343.753484][T11954] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 344.112511][T11954] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 344.120874][T11954] usb 1-1: config 0 has no interface number 0 [ 344.127174][T11954] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 344.137971][T11954] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 344.149464][T11954] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 344.160943][T11954] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 344.174159][T11954] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 344.183980][T11954] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.195746][T11954] usb 1-1: config 0 descriptor?? [ 344.247392][T11954] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 18:16:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x8, 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r2, 0x0, 0x2dc) keyctl$clear(0x7, r2) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @empty}, 0x1c) [ 344.396238][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 344.644371][ T3980] usb 1-1: USB disconnect, device number 6 [ 344.656526][ T3980] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected 18:16:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet6_mreq(r4, 0x29, 0xb94daf6fdb0f79a5, &(0x7f0000005100), &(0x7f0000005140)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltfilter={0x3c, 0x2d, 0x100, 0x70bd28, 0x25dfdbfe, {0x0, r3, {0x8, 0xd}, {0x7, 0xfff5}, {0x9, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x8, 0x5, {0x6, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000005180)={@mcast1, 0x3f, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) clone3(&(0x7f0000000280)={0x20840000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x32, 0x0, &(0x7f0000000680)=""/4096, 0x1000, &(0x7f0000000240)=""/55}, 0x40) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='\x00\x02\x00', 0x0, &(0x7f0000000300)={{'X`', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r8, 0x0) 18:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) write$UHID_CREATE2(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1e3) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getrlimit(0x3, &(0x7f0000000380)) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$GIO_UNISCRNMAP(r7, 0x4b69, &(0x7f00000001c0)=""/148) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000180)={0x0, 0xfffc}, 0x8) r9 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_RUN(r9, 0xae80, 0x0) close(r0) inotify_init() r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r11 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r11, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$UI_SET_SNDBIT(r11, 0x4004556a, 0x6) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x2, 0x1}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)="3ba7fc158ee2a8df5a9bd67100187f0d9ec1db5fc3d0bb4ba9841b37995e2eefaac1dec1e32c2d559422b52373e5505ba6fef5bbd94404c260fabc1dc5d05605a45093eba038d37c4bc21a214f9505413b6e6d47d8c5e45131f330b904fc9f91ddbb46f19d381b6225bbbee12ead8f649f9e9db458782c7e838f9a4e0c11d21d0c400e1a5e5f02089619e9d7dc3b1d0dc771b37af64f0f195b0c57902369b632eecbc32015e0446dd7c0b467cdab", 0xae}, {&(0x7f0000000200)="0c591f1e7996967b1e00dc4a834aed919f1d13604715688bae4db767417784ed8f2d361788efa641280ef4d139c46c307d0cb61d791df93ebf5fd229fb1320a238f95e0ecae36466eeb2ba2a5619dbc3b8dfa69b27ec789533e3cece130360f713166fd912", 0x65}, {&(0x7f0000000280)="24744eede488e791d057a47f9e82ed0551ad458035b66303ceae36952a7a1fe9ba695abca148241a8cfd65329f28c0784c9c3afe45be62903a500195c1b2d8e665c7a0d765db686ebfa5a1c2648fa15899765c3766537cb02653c16e872fcd4aa6255467a00455b1b1a1e235057c9508a6136287496241d140d9b675f5b9a8791844b66207da4b2b5857a0f1d733f0a5d1d659788e3dcba6e6b90553fb460447f30cc2cd1c8767f26aeeb44348b41c258faa56c00a31fe267035306a5203af079cb6502b40094e28434b91fd4b002997565bf64e8c8cd4c7a5efd2a82ce3c7cdfa0d0d14d1a75f8e3d960e", 0xeb}, {&(0x7f0000000380)='c', 0x1}, {&(0x7f0000000440)="0b8875f5a92d2c111a37a29e19728dafea3b4a2a0e59326289536eaea46a8890d58537062451541712a8c8cdfd8155177aa0e3c6f545c1f29b2d3705148c2c23b7e2310e209420fb610d959580406b942bee2ef3f9098c50dfe43ea00c74bcd6c8b956727a294a1e69717eb0382574d10fba6656fe3d8fe837ee9cdcc3efffc9983ab7fcab54a76d7b273ac7dc90c5c4d933de4e0691652c7aee4871056b9439934c674816b998a02f66d52965e3d58adb5518201b86edd7573d6e5e6bc005d53b6f5c8126058f1f462c6fc637acbfdeb76892273e3f348b948f6c5a9ac8f174938c494ed1c0dcbe41e10c", 0xeb}], 0x5, &(0x7f00000005c0)=[{0x1010, 0x107, 0x2, "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"}, {0x18, 0x0, 0x1, "a4"}], 0x1028}}, {{&(0x7f0000001600)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001680)="7a0f2bc4eab06d45f20d2723dba7fd931daab6c5358534eb75025f4676ae2449a75a619261ab10d1fad1185ab08fa760df8ea05088d1d0faa685b01bc53bead7f0d0e934a612666cebe446a436396e4e937f7c424306c5beaee3708737dc650012e3e6d3295067abbed7e00c", 0x6c}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="a41fd2d29333705dd17aa28e2e839974c942283f9080bf6cb01f7552a29eea432db6cd5f4fac3d403074ecc959926e281e5f382f12542ab78bd475bb01016a0816c9bf95d31732e552fb5796a3404568d9d849d9320d2f5cd0aeb5caf32c0a252dd23dafd3ce0f8b3e7a17e4ff9de3438b619f6be36ad03adba7b1fec890c6009ded28f3c7d40f26011114690af604a8bee8b22741342d35eebb81e588c51916", 0xa0}, {&(0x7f00000027c0)="2549f2ada7825516293ee7ba3edb7cae255f112131f0b96f878fc1fd8ead07f9bd986651cf16fbd1ca3c95172ebee58f475157fbfde8872460dc2056a8f17d401eeb0ef53abb2db91b0a772fbe2ff71103c239cd4f701142ef0de98dc592d71af5c402a2cce6c3a99f737ded2daca158fb51979f783661bc9ba910817f50424f3b6eac6e5d30f8b3631ae7f6461cd5e050b52201bfacd754ba58ea25e93f792218bb8c1e56ef2a00121c23e3cdeb2377", 0xb0}], 0x4}}], 0x2, 0x5c81f7a77869bd4d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="182b00789f7e6359711ea5be8b134325954fb0266006000000000052b5a7"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x113000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000002900)=0x1) ioctl$KVM_NMI(r2, 0xae9a) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002940)='/dev/cachefiles\x00', 0x484081, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000029c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000002a80)={&(0x7f0000002980), 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x28, r8, 0x20, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc5}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7e) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 18:16:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getpeername$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0xa4, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES32=0x0], 0x1b}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @empty}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={@loopback, 0x4e, r4}) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000200)={0x1}) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000440)=0xa8) statx(r5, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x4, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), &(0x7f0000000240)=0x8) [ 345.852242][ T3980] usb 1-1: new high-speed USB device number 7 using dummy_hcd 18:17:00 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000380)=ANY=[@ANYBLOB="12012804020000082505a1a440000102030109024400010100000009040000030206000005240600f4042400000000240f0100000000000000000009058103000000000009058202000000000009050302860100000077887d0112c5d41913164e1d3533a71e8e9eb8b5d8ec1e186393e14a49667cae0ff59e3af8e9fa54e424b5a541c61c9f04524a1ebef3a3e9896241dfbc363de960f6893a1dccec77851a1e6e4ddd54bbac47cd835413d62ac2e3b3e1e93e499094b8a801"], &(0x7f0000000600)={0xa, &(0x7f00000000c0)={0xa}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xeb9, 0x0, 0x10001, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000140)={r0, 0x9}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x20000) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x9, 0x3) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000300)={r4, 0x2}) r5 = socket(0x1e, 0x805, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r7}, 0x8) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000340)={0xb4, 0x28, 0x0, r3}) r8 = socket(0x1e, 0x805, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r10}, 0x8) r11 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r11, 0xc0487c04, &(0x7f0000000000)=""/226) r12 = socket(0x1e, 0x805, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r14}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r14, 0x8f}, 0x8) [ 346.212362][ T3980] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 346.220824][ T3980] usb 1-1: config 0 has no interface number 0 [ 346.227130][ T3980] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 346.237913][ T3980] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 346.249417][ T3980] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 346.260811][ T3980] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.274494][ T3980] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 346.283677][ T3980] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.298130][ T3980] usb 1-1: config 0 descriptor?? [ 346.351722][ T3980] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 18:17:00 executing program 0: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x101000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r1, &(0x7f0000000240)="d6d4a514a829dd8ba47b9ffc6f6cb1e7905c79382aafc14b7f97ca5ef6c0cd327dd32f5e1418647b48fc1bf7b7833325cef9ee95ee6daeb92fb8fa3834f5fa0433236d9135791c61b8e66c67ea00d3554fc6a3a2bd234f93916893c890d48056bfdbfa8aad4e0a1f4664523e8a87de04af026908ccc3ffdbad87679beaabb85756ee43dcbf731488ac16e521c0c1e7b2d436ac81b62532053725859ca3bd1e4b631e15c078f5b26c7c36653daf05bf94f9bd606067307bf57ab7bd8e3b3fecab9a9ba8eb5e72140cb16324d1cf689f9dea5f20cf457843da09cd7d02cf532b553115a226679a7371be2197a05e067f08b76a07", &(0x7f0000000340)=""/33}, 0x20) accept4$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80400) ioctl$sock_ifreq(r0, 0x200011395, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc={0x10, 0x0, 0x0, 0xa008080}}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 346.404799][T11950] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 346.426889][T11952] usb 1-1: USB disconnect, device number 7 [ 346.441074][T11952] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 346.510985][T12092] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 346.519521][T12092] device team0 left promiscuous mode [ 346.524999][T12092] device team_slave_0 left promiscuous mode [ 346.531369][T12092] device team_slave_1 left promiscuous mode [ 346.538184][T12092] team0: Cannot enslave team device to itself [ 346.559804][T12092] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 346.568274][T12092] team0: Cannot enslave team device to itself 18:17:00 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000102505a1a4400001020301090240000101000000090400000302060000052406000005240000000d240f0100000000000000000005241300310905827d6434e8870faf3bf9fa3e0d02c700000000090503023202000000"], 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000400)=""/4096) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @local}}, 0x644f, 0xff}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000380)={r5, 0x9a, 0x2, [0x5, 0x20]}, &(0x7f00000003c0)=0xc) sendto$packet(r0, &(0x7f0000000140)="da8f6a1d47b6085c15cc2a1c90fc3c03224c3c9d6706dd04576c70f2ad0973490eeb2e4448269d8700e54ae7a4fadb86a480c5ad29c4c4a058fbbaaf069c704ad100292c8bb4692b14973d778154565315eae9988412f8cb8c1928a129ac332653286fcf0007f26354d1ad4dcf6264d3c8bb2d2d29c8c522ae4d88bb596572587567d0e9f63fc84acbce6c02d309451ce797b2a2adf6ef3765183ae2fc9132c3f14a4d95877b8440d9c7701dd9d46387f80501f2e3de1cdc2358840a19786bb3f655337fb95d7b3972907f4bf9c0bfa0ec", 0xd1, 0x20000000, &(0x7f0000000040)={0x11, 0x4, r1, 0x1, 0x6, 0x6, @random="4e0e89c25214"}, 0x14) 18:17:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'veth0_to_bridge\x00', 0xfff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2019000012000102000000000080000002140000000000000000000000000100"], 0x20}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e23, 0x31, @local, 0x6}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="7b0ee5550686244bb1b23f0935b6b1815b9fca282b2e8dcb4ac38099d796689a856dee4376e79574ce6e68856e6df83ef03f3ee95d064934833fc86b4a068c459b1f6cba2e6c3d3148d37616ef49f11b05d62c3d0a951f18a43714f7d91bb8dc6e8adbc00f686042b9b27831486cc6942daf670d56a493506dadc8c7277e7edbf0f033594414fe34cade70a68d39ec5125016c74141a2832f8ee36f51633e5cfcfb8fa216fdda77a4074884574dfc125e544a22f2fd3cad400c74aba5565c8cc0c38e1295bddadffa72ca1323a0357b46f205fcfc2883eec0221a48a78384aeb43f6c52241848c1f", 0xe8}], 0x10000000000000c1, &(0x7f0000000280)=ANY=[@ANYBLOB="58000000000000002900000039000000210800c300000000001a000000100000000000000000000100000000000000000000000000000000fe80000000000000000000000000002bd965f69c4e79a9b561b8d7de289d2504140000000000000029000000430000004602000000000000"], 0x70}, 0x4) 18:17:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x16) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={{0x3, 0x0, @identifier="73c8b94cfe900901f832c166b35d1709"}}) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b000b2c00fe804d7ddf61000000000000000000bbfe8000000000000000000000000000aa2c0000002c4c98b39e301818686186619982bd2d60ea7a588f3458b6220d4b507e0264c94263b0d34f8fc3cb18daf47204e5202db1e018f4b663a2faea52578b13f7e48e7b6d2395d12e23c4817c1bd2", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x181000) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f0000000300), 0x0, 0x40000}, 0x4000000) [ 346.803842][T11950] usb 2-1: No LPM exit latency info found, disabling LPM. 18:17:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000600)={{0xa, 0x4e21, 0x1000, @mcast2, 0x7}, {0xa, 0x4e22, 0x7950984c, @rand_addr="b7c98fdb81a015b104c3b352cc45328c", 0x7ff}, 0x81, [0x7, 0x1, 0x5, 0x1, 0x1da, 0x0, 0xff, 0xfff]}, 0x5c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0xffffffffffffff91, 0x257) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendto$inet(r4, &(0x7f0000000500)="dd5faa66fa139df1678442046385bf1a1dff86466d3eb6b0af85e5a984dda698c145a4213cf5e95520c08345dbf8b8f36d87e6638d8f6b186dbc7e502d258b59dd719e5baf326f94875411c81f3403ee95d9177c03a47b8b8df12c2a12d453a09c2bc870a687d5a630d8e4d1990cd6aa7c8779817b06b78b2e2747c037335894f74c433884c417fd07138fdbd984ebe901100ca72ca3eefdbda1bbf7e5b5de6f75c6288e", 0xa4, 0x4000000, &(0x7f00000005c0)={0x2, 0x4e21, @local}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000480)={0x5, &(0x7f0000000000)=""/37, &(0x7f0000000400)=[{0x40, 0x62, 0x7382, &(0x7f0000000100)=""/98}, {0x4, 0x8d, 0x200, &(0x7f0000000240)=""/141}, {0x8, 0xde, 0x8, &(0x7f0000000300)=""/222}, {0x4, 0x37, 0x9, &(0x7f0000000040)=""/55}, {0x6, 0x56, 0xf36, &(0x7f0000000180)=""/86}]}) [ 346.882338][T11950] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.892760][T11950] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 346.951169][T12110] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:17:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"], 0x200000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "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"}}, 0x110) ioctl$UI_DEV_DESTROY(r0, 0x5502) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) unshare(0x40000000) [ 346.992824][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 347.090068][ C1] hrtimer: interrupt took 106560 ns [ 347.203752][T11950] usb 2-1: string descriptor 0 read error: -22 [ 347.208725][T12115] IPVS: ftp: loaded support on port[0] = 21 [ 347.210240][T11950] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 347.225894][T11950] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.235348][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 347.346007][T11950] usb 2-1: bad CDC descriptors [ 347.373886][ T12] usb 3-1: config 1 has an invalid descriptor of length 175, skipping remainder of the config [ 347.384759][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 232, changing to 7 [ 347.396272][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1124, setting to 1024 [ 347.407458][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 347.587175][T11950] usb 2-1: USB disconnect, device number 2 [ 347.644101][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 347.653379][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.661482][ T12] usb 3-1: Product: syz [ 347.665872][ T12] usb 3-1: Manufacturer: syz [ 347.670633][ T12] usb 3-1: SerialNumber: syz [ 347.774899][ T12] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 347.898862][T12118] IPVS: ftp: loaded support on port[0] = 21 18:17:02 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"], 0x200000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) ioctl$UI_DEV_DESTROY(r0, 0x5502) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) unshare(0x40000000) [ 348.042229][ T12] usb 3-1: USB disconnect, device number 2 18:17:02 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x441b, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1d, @rand_addr="12be069f2bac62eaecc24b5491957e41", 0x9}, {0xa, 0x4e23, 0xda, @empty}, r1, 0x4}}, 0x48) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x2) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000180)={{0xaf, 0xfb, 0x2, 0x1f, 0x3, 0x5}, 0x4d4}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r3 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000200)) signalfd4(r2, &(0x7f00000002c0)={0x10001}, 0x8, 0x80800) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000300)={'rose0\x00', 0x6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000380)={0x0, r4}) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x80, 0x1) lremovexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00') ioctl$SG_IO(r2, 0x2285, &(0x7f0000001540)={0x53, 0xfffffffffffffffe, 0x2c, 0x7, @buffer={0x0, 0x28, &(0x7f0000000480)=""/40}, &(0x7f00000004c0)="7664422cc5300cbff2fa20a322bae5496c4f7487c9eddc424ebc8d2d16b3bfdb37fd676c77dc5204642af885", &(0x7f0000000500)=""/4096, 0x9a, 0x10000, 0x0, &(0x7f0000001500)}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000001700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x8, [@var={0xf, 0x0, 0x0, 0xe, 0x3, 0x1}, @restrict={0x7, 0x0, 0x0, 0xb, 0x4}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x0, 0x18, 0x6}, @struct={0xd, 0x3, 0x0, 0x4, 0x1, 0x2, [{0x2, 0x5, 0x2}, {0x6, 0x1, 0x9}, {0x2, 0x4, 0x89}]}]}, {0x0, [0x61, 0x2e, 0x2e, 0x61, 0x30, 0x0]}}, &(0x7f0000001780)=""/84, 0x7c, 0x54}, 0x20) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001b80)={0x84, 0x0, &(0x7f0000001a00)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001940)={@ptr={0x70742a85, 0x0, &(0x7f00000015c0)=""/90, 0x5a, 0x0, 0x16}, @fd={0x66642a85, 0x0, r5}, @ptr={0x70742a85, 0x0, &(0x7f0000001840)=""/231, 0xe7, 0x0, 0x1f}}, &(0x7f00000019c0)={0x0, 0x28, 0x40}}}, @acquire_done, @release={0x40046306, 0x2}, @dead_binder_done, @request_death, @acquire], 0xa1, 0x0, &(0x7f0000001ac0)="cf6b9e9ebb6c45da1f6343664933cbc1a36ab88df08bdda45a2842d5e1e7df93e13f1c14f32b03c46f662d07def9be6af83fac3afc5a2318165661e3a7a4e8678e475afa47ca39772417b66c40199969d904bf0cc90e0ff00e2a7e7686397279389f09867e90a7d315765c2bc354fa741d903e125311663acc01d467d26ef62c3644e81d607aebfb455078dd33753180f6434271d0768254c442cb3a4333ee621c"}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000001bc0)={0x0, 0x9, 0x3, 0x1, 0x5}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000001c00)={{0x1, 0x0, @identifier="79b6798fcdfbe4ea0cb0d593a6264faf"}}) pipe2(&(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000001c80)={0x79, 0x0, [0x4cdea155, 0x7, 0xff, 0x7]}) r8 = perf_event_open(&(0x7f0000001d00)={0x3, 0x70, 0x2, 0x94, 0x8, 0x3, 0x0, 0x410, 0x100, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x1, 0x100}, 0x21044, 0x4, 0x5, 0x7, 0x7, 0x9af, 0x5}, r4, 0x5, 0xffffffffffffffff, 0x2) r9 = syz_open_dev$sndseq(&(0x7f0000001d80)='/dev/snd/seq\x00', 0x0, 0x400) sendfile(r8, r9, &(0x7f0000001dc0), 0x1000) r10 = semget$private(0x0, 0xa6edabe9362df1b8, 0x88) semctl$IPC_INFO(r10, 0x1, 0x3, &(0x7f0000001e00)=""/164) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001ec0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001f00)={r3}) accept4$packet(r7, &(0x7f0000002000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002040)=0x14, 0x800) sendmsg$nl_route(r11, &(0x7f0000002100)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x41400048}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)=@getstats={0x1c, 0x5e, 0x8, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, 0x2}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044840}, 0x10) [ 348.271406][T12125] IPVS: ftp: loaded support on port[0] = 21 [ 348.372328][T11950] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 348.743561][T11950] usb 2-1: No LPM exit latency info found, disabling LPM. [ 348.823560][T11950] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.833934][T11950] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 348.847497][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:17:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffff, 0x200) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)="482ebfbc55e4dffb84a7aa7902bc83ca4e63a724fb75054c4427f0b1a51122a05adfb1263c612eafac54a9333b0aaca2d0099e04436d030dd196839c31532bfc52c466", 0x43}], 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000340)={{0x8, 0x4, 0x8, 0x400, 'syz0\x00', 0x9}, 0x1, 0x30, 0x101, r3, 0x7, 0x0, 'syz1\x00', &(0x7f00000002c0)=[',eth0(security\x00', 'sysfs\x00', '\x00', ']vmnet1md5sumem0eth1..{', '\x00', 'cpuset[+^selfppp0\'\\vmnet0lo,\\+\'\x00', 'user-[\x00'], 0x55, [], [0x5, 0x31bd, 0xa3b3]}) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0xfffffffd}, r0, 0x0, 0xffffffffffffffff, 0xf) 18:17:03 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x75, 0x82, 0x82, 0x10, 0xfc5, 0x1227, 0x1207, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x60, 0x52, 0x79, 0x0, [], [{{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @identifier="e62360b52963e0df4d6e11acc5611712"}}) [ 349.092327][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 349.112249][T11950] usb 2-1: string descriptor 0 read error: -22 [ 349.118713][T11950] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 349.127910][T11950] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:17:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="b9710a00000f320f096466400f650b0f20e035400000000f22e066b88f000f00d86526450fb1a3390000003e449fb8010000000f01c12e46af66baf80cb898fb5884ef66bafc0cec", 0x48}], 0x1, 0x0, 0x0, 0x12075b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x275, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.214273][T11950] usb 2-1: can't set config #1, error -71 [ 349.232751][ T12] usb 3-1: config 1 has an invalid descriptor of length 175, skipping remainder of the config [ 349.243215][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 232, changing to 7 [ 349.254439][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1124, setting to 1024 [ 349.265624][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 349.281892][T11950] usb 2-1: USB disconnect, device number 3 [ 349.302454][T12132] IPVS: ftp: loaded support on port[0] = 21 [ 349.548811][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 349.558070][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.566333][ T12] usb 3-1: Product: syz [ 349.570600][ T12] usb 3-1: Manufacturer: syz [ 349.575374][ T12] usb 3-1: SerialNumber: syz [ 349.582425][ T2892] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 349.605700][T12132] chnl_net:caif_netlink_parms(): no params data found [ 349.661238][ T12] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 349.700180][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.707550][T12132] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.716342][T12132] device bridge_slave_0 entered promiscuous mode [ 349.727071][T12132] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.734489][T12132] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.744321][T12132] device bridge_slave_1 entered promiscuous mode 18:17:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xa0280, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'team_slave_1\x00', @random="01003a1e2410"}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0xd2, 0x80000000, 0x102d, 0x1cac817effa93815, 0x6, 0x4, 0x0, 0x2}}) [ 349.792099][ T3980] usb 3-1: USB disconnect, device number 3 [ 349.845814][T12132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.861483][ T2892] usb 1-1: Using ep0 maxpacket: 16 18:17:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1a}, 0x9}}, 0x24) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="7c6472d7753d9b8616d6be35ca3e3b027554a9ca9d13babeaee126bd4ca47575cb5ce557f71b38ff0f00006d1aec205a5a3218ea2c947b995c", @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r6, 0x2, 0xe6, 0xffffffff}, &(0x7f00000001c0)=0x10) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) r9 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3403) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) r10 = socket(0x1e, 0x805, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r12}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000240)={r12, 0xfffffe01, 0x401, 0x1, 0x0, 0x9, 0x8, 0x2, {r7, @in6={{0xa, 0x4e23, 0x400, @mcast2, 0x400}}, 0x6, 0x7, 0x8, 0x8, 0x800}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000340)={r13, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x2f6}}}, 0x84) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000000000)={&(0x7f0000ff9000/0x2000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x6) [ 349.936707][T12132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.988958][ T2892] usb 1-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=12.07 [ 349.998145][ T2892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.025134][ T2892] usb 1-1: config 0 descriptor?? 18:17:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x4051, r3, 0x0) dup2(r0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x4a2, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x80, 0xf0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0x7f, {0x9, 0x21, 0xc0f1, 0x8d, 0x1, {0x22, 0x6ab}}, {{{0x9, 0x5, 0x81, 0x3, 0x3d2, 0x5f, 0x3f, 0x10}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x100, 0x3f, 0x1f, 0x2, 0xa0, 0x20}, 0x6e, &(0x7f00000000c0)={0x5, 0xf, 0x6e, 0x6, [@ssp_cap={0xc, 0x10, 0xa, 0x2, 0x0, 0x5, 0x1e0f, 0x8}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x3, 0x8, 0xff, 0xaf, 0x8}, @generic={0x48, 0x10, 0xa09bb0183fcda290, "6f6e24c30c12603a0aa8783bfdc403782bd972d9818b6d145df2ddc2061cad48d60403894baa75ebcb431e2d54733539e9d28b1d8d7a4bf271882dc76e1644c6f69d619f41"}, @ptm_cap={0x3}, @generic={0x5, 0x10, 0x2, '22'}]}, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x420}}]}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x4051, r9, 0x0) [ 350.048385][T12132] team0: Port device team_slave_0 added [ 350.077782][ T2892] usbsevseg 1-1:0.0: USB 7 Segment device now attached [ 350.098775][T12132] team0: Port device team_slave_1 added 18:17:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x25b8b87234fad3ed, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x8, 0x100000001, 0x8000000001, 0x8c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x30e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f00000000c0), 0x0}, 0x18) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000200)=""/205, 0x800, 0x800}, 0x18) [ 350.238577][T12132] device hsr_slave_0 entered promiscuous mode [ 350.263275][T12132] device hsr_slave_1 entered promiscuous mode [ 350.275458][ T2892] usb 1-1: USB disconnect, device number 8 [ 350.282513][ T2892] usbsevseg 1-1:0.0: USB 7 Segment now disconnected [ 350.302588][T12132] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.354477][T12132] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.361737][T12132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.369544][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.376845][T12132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.474596][T12132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.482101][ T3980] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 350.511216][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.534255][T12155] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.553791][T12155] bridge0: port 2(bridge_slave_1) entered disabled state 18:17:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 350.578227][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.629571][T12132] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.660139][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.670072][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:17:04 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000240)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) socketpair(0x2, 0x8, 0x3e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettfilter={0x2c, 0x2e, 0x0, 0x70bd28, 0x25dfdbfb, {0x0, r5, {0xfff5, 0xa}, {0x6, 0xcc4836a0a969c33}, {0xfff1, 0x6}}, [{0x8, 0xb, 0x7}]}, 0xfffffffffffffdd9}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 350.680133][T12155] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.687921][T12155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.742419][ T3980] usb 3-1: Using ep0 maxpacket: 16 [ 350.797610][T12132] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.808591][T12132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.942440][ T3980] usb 3-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 95, changing to 10 [ 350.953928][ T3980] usb 3-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 350.967260][ T3980] usb 3-1: config 1 interface 0 has no altsetting 0 [ 351.029682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.039443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.048501][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.055718][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.067558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.077647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.083432][ T2892] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 351.087411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.102807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.112330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.122136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.131668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.140832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.150375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.159518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.199544][T12132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.262686][ T3980] usb 3-1: New USB device found, idVendor=056a, idProduct=0064, bcdDevice= 0.40 [ 351.271903][ T3980] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.280090][ T3980] usb 3-1: Product: Р [ 351.284343][ T3980] usb 3-1: Manufacturer: Ј [ 351.288938][ T3980] usb 3-1: SerialNumber: syz [ 351.332287][ T2892] usb 1-1: Using ep0 maxpacket: 16 [ 351.337732][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.347401][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:17:05 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000240)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) socketpair(0x2, 0x8, 0x3e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettfilter={0x2c, 0x2e, 0x0, 0x70bd28, 0x25dfdbfb, {0x0, r5, {0xfff5, 0xa}, {0x6, 0xcc4836a0a969c33}, {0xfff1, 0x6}}, [{0x8, 0xb, 0x7}]}, 0xfffffffffffffdd9}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 351.464721][ T2892] usb 1-1: New USB device found, idVendor=0fc5, idProduct=1227, bcdDevice=12.07 [ 351.473916][ T2892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.517015][ T2892] usb 1-1: config 0 descriptor?? [ 351.577185][ T2892] usbsevseg 1-1:0.0: USB 7 Segment device now attached 18:17:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462000400020027c844360793455a44b4ea64b1b18cb4418d0af032ddba0988fa7b08f9841ff1a35356797efe4177102f044cdf63c948b7b5b701a46f229a000310e1ec997a3ec33ff9fc2374369c75d0b1f202d9722799ccb418f11b6fab6405e2fd6d907749ed14aa8ca2bfa8a55397571486658848cbd2eb755ae6de140319080a278116e7a3275fec352c2b682b58b7dc0b36fb74ab00cc58994866b948d41bbbeaee572c0da2534767734b53501787f26abc88996c14"], 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@deltfilter={0x408, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, r4, {0x1ffe3, 0xe}, {0x7, 0xfa794a4734c1c0aa}, {0xf, 0x10}}, [@TCA_RATE={0x8, 0x5, {0xe3, 0x20}}, @TCA_RATE={0x8, 0x5, {0x1, 0x9}}, @TCA_RATE={0x8, 0x5, {0x18, 0x4}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x290, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_ACT={0xb0, 0x2, @m_ipt={0xac, 0x1e, {{0x8, 0x1, 'ipt\x00'}, {0x3c, 0x2, [@TCA_IPT_TABLE={0x14, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x20}]}, {0x60, 0x6, "ee8e3eef9b570243d7927ea1cc446d1b5ff9937eee6cdf729e7666865d1959f79e2e92323c9bee92815745828dc50d5a72359272b6a9558a91d0756be31ce6846e652df691ae0b6b9b491f2ef9b9b1928b2165d188be18d491"}}}}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x8, 0x9}}, @TCA_MATCHALL_ACT={0x104, 0x2, @m_nat={0x100, 0x4, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x4, 0x10000000, 0x9, 0x8000}, @empty, @rand_addr=0x8, 0xffffffff}}}, {0xc4, 0x6, "06c8c01a9c3da1ececcfeeba93891f69f994cd812acfea54b2d642a9d1e663bcf88b9de50afd2abd0ca96411ceb628cb13e1607458fc6fe97a4a9ae4a404137c5e6a143f7d17db6763f69ba22015c66c2f99b03a51c4c35d0f43b8ccb2862cc988f86614f4fb2197a653cbf54d98b70b0a05960411e95a59dbc17655ed26c6b9a028b09f8050069d4484923dfff7c83e801d3f6d359cc6c59e206015c7b03977f4389803770ce5559d5fb1e4802cc47fe361aa2db64d450bbfa5105bf20ff1"}}}}, @TCA_MATCHALL_ACT={0x40, 0x2, @m_bpf={0x3c, 0x1, {{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_FD={0x8, 0x5, r5}]}, {0x18, 0x6, "6962ebc7cd84feb1aba8d75d6cce34605c1c6d3b"}}}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x2, 0x2}}, @TCA_MATCHALL_ACT={0x70, 0x2, @m_sample={0x6c, 0x9, {{0xc, 0x1, 'sample\x00'}, {0xc, 0x2, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x5}]}, {0x4c, 0x6, "5cbc5c048971bb141deb2e4737b00c125cda26008d54824a095ac4e2a65d6c022c9988c1ed69f4d26fe473862fcdd4f76b9b5d6c7e199191b87ad2ecb8150e87668e99d961"}}}}]}}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x118, 0x2, [@TCA_ROUTE4_ACT={0x108, 0x6, @m_bpf={0x104, 0xc, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_ACT_BPF_OPS={0x11, 0x4, [{0xdf3, 0x9, 0xfe, 0x2}, {0x8, 0x1f, 0xff, 0xffff8000}, {0x8, 0x8, 0xc9, 0xfffffffd}]}]}, {0xd4, 0x6, "2ec882cdbb97f93d3e617e5d669b234539b7b32757bf4220b0a518491547d88aad11efcd908658391e5a62b9e49af777d3e2f5d13cbea6ff8bc786ae71fe55709b2b529ffb326033b0a0e5361a0d0554fe7d40ccf7658c6a7cd6557a9ce6ad87fc227673d4878bc82a30ee82987dbd12c950c0209ae9a1ad0ced6c695c83aa5ba272a94a34a627011aacf171084c7a9fbb5fcde3db04d5c6d477d4245e59bce5f9cce7a0fd804f27601e92405c02ed85fb76e3f75191f281d52924a42f86c530b4673466b18956dbfa52e7a1c5f3e529"}}}}, @TCA_ROUTE4_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8, 0x5, 0x8001}}]}}, @TCA_CHAIN={0x8}]}, 0x408}}, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bd00", @ANYRES16=r6, @ANYBLOB="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"], 0x3}}, 0x8081) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x808004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r6, 0x400, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4008002}, 0x4) [ 351.753158][ T3980] usbhid 3-1:1.0: can't add hid device: -71 [ 351.759422][ T3980] usbhid: probe of 3-1:1.0 failed with error -71 [ 351.826369][T12155] usb 1-1: USB disconnect, device number 9 [ 351.833422][T12155] usbsevseg 1-1:0.0: USB 7 Segment now disconnected [ 351.847271][ T3980] usb 3-1: USB disconnect, device number 4 18:17:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) 18:17:06 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x100, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000001c0)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x7, 0x101000) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000300)={0xa96, 0x31364d4e, 0x3, @discrete={0x9, 0xea2a}}) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="82f75785d90271661aad6d949379903b20a1a5dc93f2ddf8814c123d973f13ab143d8889cdb0b5c1a1889a3b79fa1a0031667af6366040706c513069e9109da6b06379b9247c0c1d5ca216ef7e8e5b122f8c65cab53c8a50638a970d50bc1944e885ccaac0c95397cec77f0ff3693c35d47412033f4f633f253cae7fca324733bc87133bbe996d361c7f5b2df6d95b664bc5d22a780eea72b46a167ef888cb49a41693dc3ccd221bad9251218864b4e962ef16b05e222a6c1476aa0a50d2f7f31f5b90ceec0833693226c246fecc") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 18:17:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000000)=0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x2000000000000207, &(0x7f0000000400)=ANY=[@ANYBLOB="a500000001268fc2ed1509000000000095000000ff000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:17:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001500000000000800010004000000"], 0x44}}, 0x0) 18:17:06 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000200)) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="180000fcd7a919ab7aeb68000100000057fdffffffffffff0100000001000000", @ANYRES32=r1, @ANYBLOB="97cda64eaffcce86c0301aafa77ddb51ba88de600623a2a761532d1329b5395e5f52feb8d02adfd9"], 0x30, 0x180}], 0x49249249249250c, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x96d5f8011150515, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x10000, 0x8, 0x2, 0xffffffff]}) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 352.348954][T12215] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 352.357517][T12215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:17:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009044000ff0300000009210000000122220009058103f101000000"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000200)=0x84) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffe7e, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "a313"}, @local=@item_4={0x3, 0x2, 0x0, "ec92853e"}, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @local=@item_4={0x3, 0x2, 0x0, "8c0a56e4"}, @main=@item_4={0x3, 0x0, 0x0, "80e3bfad"}, @main=@item_4={0x3, 0x0, 0x0, "77ddb60f"}, @local, @local=@item_4]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)="c6") r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$IMHOLD_L1(r7, 0x80044948, &(0x7f0000000100)=0x400) 18:17:06 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xa762, 0xa000) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x408000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0xd7, 0x9042741ca466acd, 0x4, 0x80000000, {}, {0x1, 0x8, 0x4, 0x7, 0xc9, 0x6, "cf036072"}, 0x1f, 0x1, @fd=r1, 0x4}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041619140950b2a17e99b0000000109021200010000000009044e000019328200cce83c34e78ff219b343c854d106f967a6fe8635f6cd496a8065c95af47c50738204ee5751a21823ac42cc62bebc7d3994aa133c953fc32f39ec5208fce95ff11dddb34201c7eb7c7665a0135ff8f8de72f5b6fc392e7021e87ee2b6f1c7200445a2480ba13da2d19ada24bab6202f2a815903bca01acb3edc178369815440b39b29c9a6420062640ea9db36b21d4de8b3ddca0fd9a65a49a85db8179cec7a6fdf8d6578007b7fe25acf302e1699b0"], 0x0) [ 352.872590][ T2892] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 353.032797][ T12] usb 3-1: new high-speed USB device number 5 using dummy_hcd 18:17:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000001) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="ac0000bb000000ff00000000000000001e0000", @ANYRES32=0x0, @ANYBLOB="000000000000000080001200100070616e0000006c000200140007005e4592e3405362b87ee2a958803366160400120014000700c4ddbba432f1ed5a7009fd4a6dea08ca14000700fe80adb389000000000000000000fe8000000000000000000000000000bb140007000000000000000000000000000000010c000a00aaaaaaaaaa1c00"/143], 0xac}}, 0x0) 18:17:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000080)=""/100) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000100)) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001fc0)=@updsa={0x110, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev}, {@in6=@dev, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@mark={0xc}, @coaddr={0x14, 0xe, @in6=@dev}]}, 0x110}}, 0x0) [ 353.253986][ T2892] usb 1-1: config 0 has an invalid interface number: 64 but max is 0 [ 353.262686][ T2892] usb 1-1: config 0 has no interface number 0 [ 353.268904][ T2892] usb 1-1: too many endpoints for config 0 interface 64 altsetting 0: 255, using maximum allowed: 30 [ 353.279920][ T2892] usb 1-1: config 0 interface 64 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.291077][ T2892] usb 1-1: config 0 interface 64 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 353.304246][ T2892] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 353.313427][ T2892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:17:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x84200, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x2, 0x4, 0x9, 0x9, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000d6b6f00a390a361f7deb1734138a0084000000070000b08b43154f4657a1eba156b502581f00"], 0x1f}, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000240)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0xa, 0x3) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x70, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x50, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x44, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0xca}, @IFLA_VTI_OKEY={0x8, 0x3, 0x4800000000}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_OKEY={0x8, 0x3, 0x6}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x70}}, 0x0) 18:17:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) recvfrom$unix(r2, &(0x7f00000001c0)=""/245, 0xf5, 0x1, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6}, 0x10) [ 353.403906][ T2892] usb 1-1: config 0 descriptor?? [ 353.453430][T12238] device vti0 entered promiscuous mode [ 353.492335][ T12] usb 3-1: config 0 has an invalid interface number: 78 but max is 0 [ 353.500619][ T12] usb 3-1: config 0 has no interface number 0 [ 353.507071][ T12] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=9b.e9 [ 353.516284][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.542127][ T12] usb 3-1: config 0 descriptor?? [ 353.569461][T12243] vhci_hcd: vhci_hub_control:593: invalid port number 0 18:17:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@offload={0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4100, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r6, r7, r8]) write$FUSE_ENTRY(r3, &(0x7f0000000500)={0x90, 0xffffffffffffffda, 0x1, {0x3, 0x0, 0xea, 0x6, 0x9a, 0x5, {0x5, 0x8000, 0x2, 0x0, 0x8, 0x81, 0xff7, 0x7, 0x4, 0x8, 0x6, r5, r8, 0xdfd85e65, 0x4e4c}}}, 0x90) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) writev(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)="d6", 0x1}], 0x1) [ 353.803183][ T12] asix 3-1:0.78 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 353.813462][ T12] asix 3-1:0.78 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 353.823389][ T12] asix: probe of 3-1:0.78 failed with error -71 [ 353.894966][ T2892] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor 18:17:08 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) fsetxattr$security_smack_transmute(r5, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x0) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) syz_emit_ethernet(0x5, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYBLOB="b208839821f1eed830b9ffbf7e4cef152101215139e1c4282e995f619dd71222ef008a122eae2aee3695819dff03068c299c1b5ef5fe384434fa54636a60340bf69a8cba4adb814106f8d24f7dfc8eade4f2e023b497d0a709430b205bc02a2ed315959c1f57afe6110989d2a4bdf18e5fff38497c9da516", @ANYRESHEX=r7, @ANYRES16], 0x0) [ 353.946612][ T2892] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.64/0003:0926:3333.0002/input/input5 [ 353.974105][ T12] usb 3-1: USB disconnect, device number 5 [ 354.065868][ T2892] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input64 18:17:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012040c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="d6809690ef000000"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000500"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x74, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}]}}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:17:08 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000200)={0x2, &(0x7f0000000180)=[{0x101, 0xa6, 0x4}, {0xe748, 0xc2, 0x7, 0x6}]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400401, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x9, 0xfffffffe, 0x1, 0x2, 0x5, 0x1, 0x9, 0x2, 0x4a16, 0x7ff, 0x81, 0x3ff, 0x4, 0x8000, 0x8, 0x10}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 18:17:08 executing program 0: syz_usb_connect(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfb, 0xb7, 0xd1, 0x8, 0x19d2, 0x1140, 0x9199, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x14, 0x0, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0xb}}, {{0x9, 0x5, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x1e}}]}}]}}]}}, 0x0) [ 354.406077][ T2892] usb 1-1: USB disconnect, device number 10 [ 354.533335][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 354.533372][ T30] audit: type=1326 audit(1571768228.584:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12266 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 [ 354.563037][ T12] usb 3-1: new high-speed USB device number 6 using dummy_hcd 18:17:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x401, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xfff, 0x2) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x3a, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x72a6f1430dde1f8b) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x12401, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x1, 0x80801) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000002c0)={r5, 0x20, 0xfffffff7, r6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x40010, r7, 0x36) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, r10, 0x7b5}, 0x14}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r15 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r15, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_mreqn(r15, 0x0, 0x23, &(0x7f0000000480)={@remote, @initdev, 0x0}, &(0x7f00000004c0)=0xc) getsockname(r5, &(0x7f0000000500)=@hci={0x1f, 0x0}, &(0x7f0000000580)=0x80) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x11, 0x800000003, 0x0) bind(r19, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r20, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x11, 0x800000003, 0x0) bind(r22, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r21, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r23, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x11, 0x800000003, 0x0) bind(r25, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r25, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r24, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r26, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r27 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r27, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000600)={'\x00', 0x0}) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x11, 0x800000003, 0x0) bind(r30, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r30, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x194) sendmsg$nl_route_sched(r29, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket(0x11, 0x800000003, 0x0) bind(r33, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r33, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r32, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket(0x11, 0x800000003, 0x0) bind(r36, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r36, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r37, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000640)={0x0, @dev, @multicast1}, &(0x7f0000000680)=0xc) r39 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r39, 0xc0487c04, &(0x7f0000000000)=""/226) recvmsg$kcm(r39, &(0x7f0000001ac0)={&(0x7f00000006c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000740)=""/64, 0x40}, {&(0x7f0000000780)=""/192, 0xc0}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/50, 0x32}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/8, 0x8}, {&(0x7f00000019c0)=""/33, 0x21}], 0x7, &(0x7f0000001a80)=""/35, 0x23}, 0x50) sendmsg$TEAM_CMD_NOOP(r8, &(0x7f0000002240)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002200)={&(0x7f0000001b00)={0x6d8, r10, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0x108, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x64, 0x60, 0x6}, {0xfffe, 0xaa, 0x5, 0x7}, {0x7, 0x81, 0x1, 0x5}, {0x3f, 0x4, 0x5, 0x400}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r14}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}, {{0x8, 0x1, r16}, {0x220, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x200, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffa}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r38}, {0xec, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r40}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x95}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9be6}}}]}}]}, 0x6d8}, 0x1, 0x0, 0x0, 0x2880}, 0x4001) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r0, r1, 0x0, 0xffff) 18:17:08 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x6, 0x8, 0x7fffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x20060000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x4000081) rename(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data=[0xb9, 0x2, 0xadb, 0x3, 0x7, 0x30, 0x8, 0x0, 0x1f, 0x80000001, 0x6, 0x3, 0x5, 0x101, 0x0, 0x9, 0x6bd, 0x7f, 0x7f, 0x7fff, 0xffffff7f, 0xff, 0x3, 0x5, 0xad, 0x8, 0x2db, 0x80000001, 0xb1, 0x80000000, 0x0, 0x1]}) 18:17:08 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xa6579) [ 354.882845][ T12] usb 3-1: device descriptor read/all, error -71 [ 354.915309][T12277] QAT: Invalid ioctl 18:17:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='nv\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='nv\x00', 0x270) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 354.984189][ T2892] usb 1-1: new full-speed USB device number 11 using dummy_hcd 18:17:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\xd7', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000000c0)="a71fc2028ce7", 0x6}, {0x0}], 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[], 0x1f003}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x1ff, &(0x7f000000e000/0x3000)=nil, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.336391][T12286] kvm: pic: non byte read [ 355.341769][T12286] kvm: pic: non byte read [ 355.348315][T12286] kvm: pic: single mode not supported [ 355.349665][T12286] kvm: pic: single mode not supported [ 355.359858][T12286] kvm: pic: non byte read [ 355.370544][ T2892] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 355.379121][ T2892] usb 1-1: config 0 has no interface number 0 [ 355.386050][ T2892] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.396773][ T2892] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.398140][T12286] kvm: pic: non byte read [ 355.407432][ T2892] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.407512][ T2892] usb 1-1: New USB device found, idVendor=19d2, idProduct=1140, bcdDevice=91.99 [ 355.431475][ T2892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.434082][T12286] kvm: pic: non byte read [ 355.454139][T12286] kvm: pic: non byte read [ 355.474064][T12286] kvm: pic: non byte read [ 355.480716][ T2892] usb 1-1: config 0 descriptor?? 18:17:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd9401200a000900000001000000f1ffffff0d0046fe00000000", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$\x00\x00\x00%', 0x5) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ftruncate(r3, 0x1) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000600), &(0x7f0000000640)=0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="d1e3ee010673d5134f743812dd4ea1878dd42784c60d61dc91fb14a8874b0060fadd1f95a9dffc48693e27e6fc797707cdf76613969001d91d26a2382dac02a5b67afc7d14ec08ca0926a207ad59d92f40e03eed6c81942464ae61bf5c2fc85b304140453d152d002f8b19a6888bd58138f1789af8759ef621178bcf52be41da60fa6000730daecc5b63fa1cd4fce42c9bad9b251e6fc807bd6fdcf59224fedd519688586e99aae81dd38462e269f1ff27c0fcaa0a56f43c8e8c47b31f9b722518aabacf85ef86b2f85535aec3a6f81643d302565cd9d43cbf00c04aa9551bfb3cc7372b73", 0xe5}, {&(0x7f0000000300)="7b02fa7ad71e212e397a7b428c895023e7c201e219f2647f3873692c530fff2260f33030eb4798bb6ea388abf294d2d54c98f1d6b7f4b2d6c57bcd8f6d9b0cf4ed277288203610e801aa9ef71f1d5bf094ac99a1d42c20b824202c0c18bd9e20bf24c14ff733bd0e72baceb76a459e16824e60434f5aef7532744d128398f4a8b81ffe3dfbbd0dc974e9a739b2fed9187b", 0x91}, {&(0x7f0000000000)="7a6fcb83125a581263e3899e", 0xc}, {&(0x7f0000000080)="5acd1c70e1", 0x5}, {&(0x7f00000003c0)="5ef760b1135ab2416fe96212e2bd589665f6387b74f9ada0535247d86afc8c43331ee5ad97fd2c3232ec05ebec5c994e519fb190e42dc5936fffd94a8b202c52ca04f16f431ffc91b57d2638238abeb76d19106e3b5ab07daf717d56acc39b1c572352e6e8f4edf68b3b1d4622ab9794bd15c7f58b30b81c7427a5aaad9d30e636c3057d4329608be8f26d09cfbfc1fad456933774a0980a02bdb7dc16a490ba0e46648a55a48b7d50a3", 0xaa}, {&(0x7f00000000c0)="e647a87a634f24fa3cdff4e3fc105973c590490d382589f431986021d7a9188ef261bbd42b4059ed8bbb603e91f1e27d4959f81320e57586a3ccc7", 0x3b}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f0000000180)="43c8a7f817e966ae2cd962ae1654e8bb9ae41fb2458b9e6e759edbefef4475d0a7aa9bbaa78585ac41857bcb86228f65c4dd", 0x32}], 0x8, &(0x7f0000000100)}], 0x1, 0x0) r5 = dup3(r1, 0xffffffffffffffff, 0x80000) dup2(r5, r4) [ 355.509425][T12286] kvm: pic: non byte read [ 355.528349][ T2892] option 1-1:0.20: GSM modem (1-port) converter detected [ 355.563586][T12286] kvm: pic: non byte read [ 355.568754][T12286] kvm: pic: single mode not supported [ 355.568770][T12286] kvm: pic: level sensitive irq not supported [ 355.590615][T12286] kvm: pic: single mode not supported [ 355.613719][T12286] kvm: pic: single mode not supported [ 355.619607][T12286] kvm: pic: non byte read [ 355.643336][T12286] kvm: pic: level sensitive irq not supported [ 355.643905][T12286] kvm: pic: single mode not supported 18:17:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000015c0)=""/4096, 0xfd0f}], 0x1, 0x0, 0x37b}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0xfffffffffffffd83) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x2f) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) [ 355.650514][T12286] kvm: pic: level sensitive irq not supported [ 355.665375][T12286] kvm: pic: level sensitive irq not supported [ 355.687331][T12286] kvm: pic: single mode not supported [ 355.693625][T12286] kvm: pic: level sensitive irq not supported [ 355.699671][T12286] kvm: pic: level sensitive irq not supported [ 355.715883][T12286] kvm: pic: level sensitive irq not supported [ 355.729056][T12286] kvm: pic: level sensitive irq not supported [ 355.731715][T12286] kvm: pic: single mode not supported [ 355.738458][T12286] kvm: pic: level sensitive irq not supported [ 355.755658][ T17] usb 1-1: USB disconnect, device number 11 [ 355.762782][ T17] option 1-1:0.20: device disconnected 18:17:09 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x6, 0x8, 0x7fffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x20060000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x4000081) rename(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data=[0xb9, 0x2, 0xadb, 0x3, 0x7, 0x30, 0x8, 0x0, 0x1f, 0x80000001, 0x6, 0x3, 0x5, 0x101, 0x0, 0x9, 0x6bd, 0x7f, 0x7f, 0x7fff, 0xffffff7f, 0xff, 0x3, 0x5, 0xad, 0x8, 0x2db, 0x80000001, 0xb1, 0x80000000, 0x0, 0x1]}) 18:17:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000e311d7ef484323553a40805600004f196d00000000000000000000000000000066ab514b6df505b4838ccbb29fdce9ebff225c9b9905d1e70d0000000000000000000000009ee33fefd1284f60e8b06cc7ceab4d144613ce9e688a465bb48240a12cc22f37d81f8c2b68b547e97b62d71e66df4f551c"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0xac, &(0x7f0000000140)={0x0, 0x0, 0x2, "d6c0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 355.831021][T12286] kvm: pic: single mode not supported [ 355.831036][T12286] kvm: pic: level sensitive irq not supported [ 355.904753][T12286] kvm: pic: single mode not supported [ 356.253038][ T2892] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 356.552928][ T2892] usb 4-1: device descriptor read/64, error 18 [ 356.572342][ T17] usb 1-1: new full-speed USB device number 12 using dummy_hcd 18:17:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xc3c543ea98eb800) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edeb3f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x3}}, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4a100090120001047cd5b642e801a30db383fb1e254e0255668defc591e012cf1b61", @ANYRES64=r1, @ANYBLOB="01080000000000001c0012000c00010062726964676500000c0002000800090000000000"], 0x3}}, 0x0) 18:17:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400402, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000040)=""/249) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x5000, 0x1000, &(0x7f0000017000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x9, 0x1}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000018000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d) [ 356.935156][ T17] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 356.944080][ T17] usb 1-1: config 0 has no interface number 0 [ 356.950265][ T17] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 356.960953][ T17] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 356.971595][ T17] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 356.982265][ T17] usb 1-1: New USB device found, idVendor=19d2, idProduct=1140, bcdDevice=91.99 [ 356.991361][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.992247][ T2892] usb 4-1: device descriptor read/64, error 18 [ 357.056458][ T17] usb 1-1: config 0 descriptor?? [ 357.096533][ T17] option 1-1:0.20: GSM modem (1-port) converter detected [ 357.292091][ T2892] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 357.306301][ T17] usb 1-1: USB disconnect, device number 12 [ 357.313936][ T17] option 1-1:0.20: device disconnected 18:17:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x4, 0x2, 0x2, "ac3ed4775a375a3e162ea93eac85182cab349d9ad21db867e1b8190a887ac30f8529f7f78e669d888efd60ee46ea17fc1f0718bf2fbc68bf86af79cd4c2f50345ccf5a2621348acf7ddd2482d2ba8780db4f7ed73795823a"}, 0x68) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2903, 0x192) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000100)=""/6, 0x6}, &(0x7f0000000140), 0x4}, 0x20) r2 = semget(0x0, 0x2, 0x43) semctl$GETZCNT(r2, 0x105727dafaae6c93, 0xf, &(0x7f00000001c0)=""/200) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x40, 0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000300)=[0x0, 0x1], 0x2) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000340)) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) write$apparmor_current(r4, &(0x7f00000003c0)=@hat={'permhat ', 0x2fd, 0x5e, ['/dev/input/mouse#\x00', '/dev/input/mouse#\x00']}, 0x3f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='&\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000480)={0x1, 0x2, 0x40, 0x4, r5}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x17333065e56be7cb, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r6, 0x641e) setpriority(0x3, r5, 0x8000) socket$rds(0x15, 0x5, 0x0) r7 = userfaultfd(0x80800) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000500)="b902938e5b7610311286e48dde46ac080ab56c5d8e038611d17624544fd79c2f6f95650f20dc8cb083a4ddf33aab8c9a75ddfb9fbcf5dd8ba60026745c41e4f8c9b448463c500ee4cb573fc80cdbe246d123930dc1bbc8fea69ee865447b5196ac61f4b6aa5b0f9e473d4027f38a7c051c5c077c3922aa6887f51181f7ac442e38b93738b9c803885379bb6e3457e714cec9e74bdf85a055760972c5779515262b4162fd57a79d998cfbc7777f7c2fe49d03a4492c8d035a69cb101d12b490140a9a01424ecbdcc77b84d9a80f06cc895eca4081e6c2cbb8ae33c8e7a02b5be9a52a2cc7ff4dc36dc0", 0xe9, r7}, 0x68) r8 = creat(&(0x7f0000000680)='./file0\x00', 0x121) ioctl$EVIOCGKEY(r8, 0x80404518, &(0x7f00000006c0)=""/37) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000700), 0x4) recvfrom(r6, &(0x7f0000000740)=""/62, 0x3e, 0x40000000, &(0x7f0000000780)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x80) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000800)={[{0x6, 0x1f, 0x3f, 0xde, 0x5, 0x40, 0x3, 0xf7, 0x20, 0x4, 0x67, 0x20, 0x2}, {0x1, 0x8, 0x5, 0x1, 0x7f, 0x0, 0x20, 0x1, 0x1, 0x3, 0x80, 0x1f, 0xd7e}, {0x4, 0x67, 0x20, 0xd6, 0x4, 0xe7, 0xff, 0x5e, 0x6, 0x1, 0x20, 0xc1, 0x1516c000000000}]}) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r9, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0, 0x0, &(0x7f0000000900)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000940)={0x2, 0x7, 0x9, 0x7}, &(0x7f0000000980)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=0x224b04c1}}, 0x10) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x4040, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000bc0)={0x6, 0x7adf, 0x10, 0x9, 0x2dee, 0x9, 0x6, 0xdb, r11}, 0x20) 18:17:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/\xb4\xb5\x00\rdsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r2, 0x8020000) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000004c0)=[0x5, 0x400]) dup2(r1, r2) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000003c0)="5ef0f04fd9f8bd22e6ac75ec4a1ac294", 0x10) r6 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r6, 0x80045301, &(0x7f0000000340)) r7 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x8, 0x40001) ioctl$TIOCGPTLCK(r7, 0x80045439, &(0x7f00000002c0)) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000400), &(0x7f0000000440)=0x4) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000480), 0x4) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000180)) 18:17:11 executing program 0: syz_usb_connect(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfb, 0xb7, 0xd1, 0x8, 0x19d2, 0x1140, 0x9199, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x14, 0x0, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0xb}}, {{0x9, 0x5, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x1e}}]}}]}}]}}, 0x0) [ 357.582230][ T2892] usb 4-1: device descriptor read/64, error 18 18:17:11 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDDELIO(r3, 0x4b35, 0xf0b) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x9}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x33, r4}, {0x9, 0x4, 0x2, 0xfff, 0x20, 0x0, 0x3, 0x8}, {0x7f, 0xfffffffffffffffc, 0x499800000000, 0x7}, 0x7fffffff, 0x6e6bbd, 0x2, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d4, 0xff}, 0x2, @in6=@mcast2, 0x0, 0x2, 0x0, 0x4, 0xff, 0x20, 0x8}}, 0xe8) syz_usb_connect(0x0, 0xf2, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000e29a7408fc043502d8e200000001090224000100000000cd21f07d46d16a570009050b0200498ffcc309058a020000000000b26865a9f55bf6dd7ce1777ff664a4a291c7890a41e1d240c03bf6162697f9303c6d7b"], 0x0) [ 357.912713][ T12] usb 1-1: new full-speed USB device number 13 using dummy_hcd 18:17:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\xd7', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000000c0)="a71fc2028ce7", 0x6}, {0x0}], 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[], 0x1f003}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x1ff, &(0x7f000000e000/0x3000)=nil, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.012723][ T2892] usb 4-1: device descriptor read/64, error 18 [ 358.133201][ T2892] usb usb4-port1: attempt power cycle [ 358.152455][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 358.246470][T12330] IPVS: ftp: loaded support on port[0] = 21 [ 358.302631][ T12] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 358.310877][ T12] usb 1-1: config 0 has no interface number 0 [ 358.317137][ T12] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 358.327864][ T12] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 358.338555][ T12] usb 1-1: config 0 interface 20 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 358.349207][ T12] usb 1-1: New USB device found, idVendor=19d2, idProduct=1140, bcdDevice=91.99 [ 358.358431][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.406252][T12330] chnl_net:caif_netlink_parms(): no params data found [ 358.454270][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 358.496259][T12330] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.498430][ T12] usb 1-1: config 0 descriptor?? [ 358.503701][T12330] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.517390][T12330] device bridge_slave_0 entered promiscuous mode [ 358.530375][T12330] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.537863][T12330] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.546763][T12330] device bridge_slave_1 entered promiscuous mode [ 358.557789][ T12] option 1-1:0.20: GSM modem (1-port) converter detected [ 358.587271][T12330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.597142][ T17] usb 2-1: config 0 has an invalid descriptor of length 205, skipping remainder of the config [ 358.607725][ T17] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 358.616865][ T17] usb 2-1: New USB device found, idVendor=04fc, idProduct=0235, bcdDevice=e2.d8 [ 358.626166][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.661170][ T17] usb 2-1: config 0 descriptor?? [ 358.675068][T12330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.723814][T12330] team0: Port device team_slave_0 added [ 358.733277][T12330] team0: Port device team_slave_1 added [ 358.770305][ T17] usb 1-1: USB disconnect, device number 13 [ 358.777571][ T17] option 1-1:0.20: device disconnected [ 358.860586][T12330] device hsr_slave_0 entered promiscuous mode [ 358.873125][ T2892] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 358.894577][T12330] device hsr_slave_1 entered promiscuous mode [ 358.919442][T11954] usb 2-1: USB disconnect, device number 4 [ 358.934580][T12330] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.979048][T12330] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.986434][T12330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.994256][T12330] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.001446][T12330] bridge0: port 1(bridge_slave_0) entered forwarding state 18:17:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000040)=""/127) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000002c00)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$inet(r3, &(0x7f0000002cc0)={&(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000028c0)=[{&(0x7f00000002c0)="c0ac5e65d84d1d3de9a3214a89c3a992c79de45972d264254c51c2371241ae711728e919688b1f00da8eac55075f84191445ffe634a8eb0df17ce69830c63d23d48dbcda936e600d8c93ad616fd231e505c253a302db1840bd5b7c72895b2affc21a0f20e656800dd9bd33dcb9739bdbe93bdeec660ae50c0b9662d6874f49b68f7f5b71d1a020cc24f9e313e698630cefb02c21cbd8efd8a2a0eeabcb69844570d6a0abedca26878ea8f8363cde7f9c764734a40cdae0b249eebdfd7f3a0af08cfdff55db3365340637011bff7a0db9c0b5d2872d59208829422ea4aae716a36e05248dd6b0ac19ae6273f90238b974f4aef89e2d", 0xf5}, {&(0x7f00000027c0)="cb5389a77c3c920d3fe5fdb10c4f8b09c78430561337e4f1fbe1ce35ff57a95f9c5be7723a3c237348911cd1660095aca41053adcf25334cc12d39a526662fdba43855106a0a4b0e0f844f731c2a9ddb27216ea7bb7844d60beb905c48e8d7a72f49460dc1857e7d4a66edc8a84668abeedd337e2a34c1f5a7467896ab928605e71a177e993275120ed01a67bd1b69df42a4d898c1d5fc5a4d95dd0b2f740a764ff23fa0a81816f632b4c3ac4f9660f9decd9815c124045570cf227acee101d1d78eea028a77e220b96afd8b49", 0xcd}, {&(0x7f00000003c0)="207a5b7b3b8edcba34681178e861d7ddb04317fcebf849170aa42617c4fd4a165d5086be878fece2faedd6f7be1276182abdd8a4007e5dcefe4bf7e7252953fc26f8005d880813a8926369204d3f7954c6dd5025e373", 0x56}, {&(0x7f0000000440)="2ccc7f16d02117d1cfadab57686a4c5a709fbd39a28988a7b49f84ca", 0x1c}], 0x4, &(0x7f0000002c40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @multicast1}}}], 0x70}, 0xaa16b10247b05615) socket$netlink(0x10, 0x3, 0x200000000009) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200000, 0x0) r9 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x22d8, 0x36, 0x10, 0x70bd2c, 0x6, {0x5}, [@typed={0xa0, 0x32, @binary="f695337ac311ba7dd999337eb1e683e9bf6f10c29208d0360770790dad0ef69053b98ed8a34f4241a2b245a6831550f2e2e8e3ed386e0038aede890bcb6a779a64f19c5c2cc2342f0dfcf2bfe7a187ce5aa838a42040e55663678c9eff3cd8b816c6a608f905da230470bcf84fbb9f164b360b6fd627b4d57dcbb3c6062d9bc48f285384081428b5d50bac4ca7f2428b739f9797c677c17b63"}, @typed={0x14, 0x1c, @ipv6=@empty}, @typed={0x8, 0x3a, @u32=0x10000}, @generic="b73dbcc4a12156440f04ddd1f4ae25de469e744b0251a3e28854934a00cdfc402553a8bdc4520371e6b3b7f846ac2f539b966ddd451fe06fa5e235d7ad9b78369d22738d0415dba67983ba777a731d1abba7abb7592713d63a686dce14bd40d8e7c3596af115d373c7d1555df01358cd316c62", @typed={0xc, 0x6a, @u64=0x8}, @typed={0x8, 0x6b, @ipv4=@empty}, @nested={0x1004, 0x7, [@generic="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"]}, @typed={0xc, 0x29, @u64=0x8}, @nested={0x1170, 0xa, [@generic="5695267d4cfedb00b21bcbd444a041e0e07ae9ff6c2cf66e2b762f4af812825fe439c5b8e2a97b76a5a52f0a7f79", @typed={0x14, 0x17, @ipv6=@rand_addr="8abed0604a8c352881a7e0cc728f39d5"}, @typed={0x8, 0x5d, @fd=r9}, @generic="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", @typed={0x8, 0x90, @ipv4=@remote}, @typed={0xc, 0x90, @u64=0x200}, @generic="f38f25c9444f37062021d69a7f5c425e714350efb3", @typed={0x8, 0x39, @u32=0x17}, @generic="9d501511bb0cfda4bca45dc6641403eb8af5700a7436f5f4ef1a30f1c022477d99e716039f6d54684721bcb35f5f16ab4b64602b7404448c93ad1fd801b7aa65caa8835e878bac2f84d940594bbd78017733e7de89d0b45ff936994235eb4eac1096055eafbda36a5682cd46bc94317e9325c4127f2dca880a062af72616599ad12a5e4bda23f437ab50ff4209543b03a11df4b556a56b9a766e316cbe3e0ea2b044dc14799286a3787b3ddffbcff8cf0a50e371443dd0f1f6d5264490e2e404cc577fd0d2303cc56c100f7631067b2515895749ee87fbfb2e582dadd4e08bd716852384239c322ac9bc15cbf48d60c8a2"]}]}, 0x22d8}}, 0x30048480) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 359.148731][T12330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.214934][T11954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.225632][T11954] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.247992][T11954] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.284397][T11954] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 359.324544][T12330] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.364309][T11954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.373475][T11954] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.380633][T11954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.393524][T11954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.402515][T11954] bridge0: port 2(bridge_slave_1) entered blocking state 18:17:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x812}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x3) [ 359.409686][T11954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.520647][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.530557][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.555102][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.564498][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.573669][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.591417][T12330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.604085][T12330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.646114][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.655422][T12155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.740003][T12330] 8021q: adding VLAN 0 to HW filter on device batadv0 18:17:13 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x3d442) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0xfffffffffffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000400)) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x100000, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r9}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r9, 0x2}}, 0x18) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r11 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$MON_IOCT_RING_SIZE(r11, 0x9204, 0x69f18) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x4, &(0x7f0000000880), 0x3c) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r13 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r13, 0x15687, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_hwaddr=@remote}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=""/82, 0x52) 18:17:13 executing program 3: msgctl$IPC_RMID(0x0, 0x0) r0 = msgget$private(0x0, 0x0) r1 = msgget(0x3, 0x210) msgctl$IPC_RMID(r1, 0x0) msgget(0x0, 0x100) r2 = msgget(0x3, 0x210) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xfc6b) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r4, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r6, r7, r8]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r9, r10, r11]) setresgid(r5, r7, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r13, 0x0) r14 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) openat(r14, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r16, r17, r18]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r19, r20, r21]) setresgid(r15, r17, r21) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)=0x0) r23 = getpid() ioprio_set$pid(0x1, r23, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000980)={{0x80000000, r3, r7, r13, r21, 0x2, 0x56}, 0x8001, 0x4127, 0x5, 0x1, 0x6, 0x7fffffff, r22, r23}) r24 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r24, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\t\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$VIDIOC_G_CROP(r24, 0xc014563b, &(0x7f00000000c0)={0x18, {0x4, 0x1, 0x9, 0x8d61}}) r25 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r26 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r26, &(0x7f0000000000)=[{&(0x7f0000e94000)=""/62, 0x3e}], 0x1) close(r26) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') tkill(r25, 0x1000000000016) msgctl$IPC_RMID(r2, 0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000001c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r27, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r28, 0x0]) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x10, &(0x7f00000006c0)={&(0x7f00000005c0)=""/238, 0xee, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r29, 0x4) [ 359.883061][T11954] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 359.986294][T12349] IPVS: ftp: loaded support on port[0] = 21 [ 360.122250][T11954] usb 2-1: Using ep0 maxpacket: 8 [ 360.242443][T11954] usb 2-1: config 0 has an invalid descriptor of length 205, skipping remainder of the config [ 360.253021][T11954] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 360.262408][T11954] usb 2-1: New USB device found, idVendor=04fc, idProduct=0235, bcdDevice=e2.d8 [ 360.271559][T11954] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:17:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001ccde483be5d22d76722ae4a37d", @ANYRES16=r2, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x18, 0x1, [@typed={0x14, 0x2000001a, @ipv6=@mcast1}]}]}, 0x30}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 18:17:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003800120008000100736974002c000200080008001b1d000008001200000000000800140000000000080011000000000008000200", @ANYRES32=r2], 0x58}}, 0x0) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r5, 0x64, "83055d6576228c616038aa0379b4c8c6221b00afe63ad5f5c5602df57c70fc4bd260a9dee15f35d193c3e800b350bac0d8052bededfa7d1e931997f31fe1dbc30e1b56d72ea507201be3ea32a439119e124ee48f7c8bc834bd0707207640efb882000a4f"}, &(0x7f0000000140)=0x6c) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000000)=0x8, 0x4) [ 360.406705][T12360] ucma_write: process 84 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 360.439107][T11954] usb 2-1: config 0 descriptor?? [ 360.447318][T12363] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 360.527345][T12355] IPVS: ftp: loaded support on port[0] = 21 [ 360.557734][T12368] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 360.563635][T12367] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 360.574423][T12367] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 360.582704][T12367] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 360.594354][T12367] IPv6: sit1: Disabled Multicast RS [ 360.707988][T11954] usb 2-1: USB disconnect, device number 5 [ 360.729350][T12371] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 360.737623][T12371] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 18:17:14 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:15 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x3d442) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0xfffffffffffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000400)) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x100000, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r9}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r9, 0x2}}, 0x18) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r11 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$MON_IOCT_RING_SIZE(r11, 0x9204, 0x69f18) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x4, &(0x7f0000000880), 0x3c) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r13 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r13, 0x15687, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_hwaddr=@remote}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=""/82, 0x52) 18:17:15 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x3d442) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0xfffffffffffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000400)) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x100000, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r9}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000600)={0xb, 0x10, 0xfa00, {&(0x7f0000000540), r9, 0x2}}, 0x18) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r11 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$MON_IOCT_RING_SIZE(r11, 0x9204, 0x69f18) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x4, &(0x7f0000000880), 0x3c) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r13 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r13, 0x15687, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_hwaddr=@remote}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=""/82, 0x52) 18:17:15 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) renameat(r4, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000035c0)='./file0\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0xfed3136079240de5, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)="abbf898449764556a1d75b0ddc6cbb44afe38e5e52daaf424c2acdb88b250e006b4ac105ffc7957038ef4d1b710f6d37f001e8c48310eb87f6a16687bcb184c87dc44320ae25f4a96231744446577b506446022e182c4f78a0f0dc6eab92950eb73e4d3838ebb6e6b02c20723b49f7ba99df4d2e1e4b114cafa306269da17b6a9f9c3a37a0f93cd17176b33f6841b41e46c4d802727cf03492b968b7ea9f9c86fdbbff404f0f566eedf6cde5f69095bbbc29e52028788e1d767f92a112b083fb01e7224e"}, {&(0x7f0000000240)="2630792ec55d13e299162ce1b814af84f08334f21bc594a55fa0071b742dabe20d9a74078c5c756285048584ed14de6f5ef0fb955f31de4086e1fe571641c9405be76e5f8a34bc0fb20fea6f61ed873b2c03e3dfb1c25886efab46553eea96d1e6c213a27b398fcd9d44214043f1ea2f88f5e11c7d7f4f61e16cafd57514bc9629536aa7840e968464ffd5acf37cbfdcfe9fa8acc8ee3f67f91497fc7f28ceaa251e4439487319019b60d8fd2a9f0eac08e76b1e358c3eba217429ee37727b571a"}, {&(0x7f0000000340)="73e8079504738a262acc960c773c53324fb02cca3333477c8332269d3c4ed56b1da8b91b5c247aae4001ef0c0ee7378000c555e63f1ad03b7c7f1640755c9903db0df7ac9bacb8dd9da0c4f1442b8ddea4e7e97543d1c12f5b6cdd75a70c83e3d9569b8a6abfcdfd98e42af6b46e4453e9ec9247f548ec86373ece9e48641be8825aaefdd4"}, {&(0x7f0000000400)="77f71c8d4f773d458e303bdc2a95fa1c139aff264d7ae8725b3c8a8c44f6b266cc7fda4e53e7cd6300e903c732813f10db66a5ac2e6a230128f45e7a17a4cc5b081452297df402f154405a5a3024895af66ac2157ed5fab58835a98417dda3f64f59d711f750ecfdc56d81196de621defcf1357fe5f734879044fa76ab225ded72485e034dbc1f7d42246dd013c9b7aad44fc03f6ea9b09779a62b7d2f7a357695b0829f3d2c2a4317b03ec7d29a72b2e72bb8d5bd3a07aabc4abc0f801e68fe59c79063ef1962c0a07d89614c38e6ef7e97dd9662bbdfcc47e69c08bb07aac4a1d75c110861743acd79f2228726bf0d4c"}, {&(0x7f0000000500)="e3ab3c294a79814d041f2d0daeb0ccec15c7f7bcfb33deaafebcc3c80d03b843bdc9a503a3a212d4f35677b230c21ff0a9826d0337f0e1e92d4b1226947761e7e9c8ef5ac0764c88cbb7062d25b9d6039c29ff82320735e55c15fbe29dd154ad10ec548c26104f0c691a94ea477da5ef1961b5ab78e1bc982f5d32e2e1e62bbed40af36736543b1f5d8f2665cfe621be74c614b207dfa6dbe3"}, {&(0x7f00000005c0)="022edf8756b864a38cd8a9d2d0e975aa27932cbede17557885b80e2591c777b49e635aa8bd816573b630b1da28ab979c52f6d8c0bc29593c36fb05de83a90d9f71d51eab1ce59ed5a8a8128ed4d65e11bb14a355d2b5ed2e7c74b0cf3b03842ef7c875995fddcd92e387944f4601d4ff0f3bb449801a2b3cef9f5fc168d55baa8cc5f04148aecad2caf2e07a56b6996069d2f4fd6e4ba84aea8c1756a6b586d21e0e38c7fc2c654659d27a4ca9fa48aa0bbf6d16562d1cd84652be42d1b83e3d6bf3581e68b81182dde0040985d50672daba"}, {&(0x7f0000000080)="4e31e2bd61ed79a26336a78447a4f36901d411e8026e008fe1c4fe61bb357fa5a26ef3513a"}], 0x0, &(0x7f0000000740)=[{0x0, 0x102, 0x8000, "655abd80afb500e654575d7c58a9b8e3e633d9f75a436c15eaa9ab94d9cddeae2f3c260234bdc60e767552f9a97e2ae0384a1fc04a89948e8876beb7f1b1ea813171b001e0977fe8cfd86c683b63e0fa167826578b8033607c5312fe824d66d5a8f1e049717919df7967b2c58a21e442214e67eab9b4bc2bc711718488c5e787abaedfe0d1d4b5711d28e05aab6e6b4f54542cb33da518f8466857b84e18f0308795d35e5179"}, {0x0, 0x100, 0xff, "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"}]}}, {{&(0x7f0000001840)=@x25={0x9, @null=' \x00'}, 0x0, &(0x7f0000001b80)=[{&(0x7f00000018c0)="5cb2a4745ed64eead59d42d9d37debeee35d3ce5d54b964f6b9d4250bb35a9a4aae3cf52dbd03d5e56ec7e11bf371df300a129346a878f325082867c0157ebcc0aa55f02bd16a7a6dab44579fa6eb567850a0572a1f7ff46eb91c2007b64477b50c2f57362e0a18ffd6bf4888224f5b1e38ad36abcf0fb58fca7cd44ed68ad355fc61f7190ad601e1d296bd937047c5533a5cb3d8c80b236d5ce15b9df2a371b548d"}, {&(0x7f0000001980)="8b2e4a5c5737f5dfd944f571a870ab38b18cb8d3beb5224ce4f64a5d66436d0841c29af81fc7a769fbe568bbde8d0e0554ee6ba22444a860eb3b87efe85b2a72699f06ab654298b35e9b0face8b20aafb3651d47a63396119913efdf90afad802861178947f28af0b91c02aaa9d3feb6627ba390b855490cf92ac20b4b34ea7be91385516d3722037b66b20db2cce97b4956989bdb0249ef6c7ce4185df6b180ba6f74044f340b08c7f8389ccd6ae27e4cce643bd07ded983d"}, {&(0x7f0000001a40)="33087cd543cd0e9a9043b5c5dbbecf3e317b7e9154706bb021c3"}, {&(0x7f0000001a80)="76a444ed6ba895b6140afe3820f974fff3cbda3986df7bb45d233089cfcc3cebfaeb82893b3c5acea94ad371f612ee609be6f7102c3a579cf46e86f1776d9b84ebf21164178ce0cd45f32786213d6141b28a20a98dac5fdf5841111ccab9d9b929ce6e141e4c79e45141e6327a0c1157c5e43262cdc1f7c0ef7788659db5988f9f4a2badb1e25dd09fbee446dfd0c152138755c76b6a0e4c443c08b00dc7f50ec2b59fe500cfd0022e433e"}, {&(0x7f0000001b40)="57a5703192feafa603a19c57ecaf0fddb8f99d4eb40bc141c1a89685836729"}]}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001c00)="da81893f294a586d09964e516954ea4141c9b8cc36a3027daa506a832b7c6f5618dec86b9239acdde1feea6f7f68b20e83564e"}, {&(0x7f0000001c40)="572e338217949e77466e21d62f25e9648c85b421505fccfd70393b44f6225a37d87603ca3bf25380f688fbdd34591494dc9671727635dbeca9ed838f1bf82cf2da7a7afa919135cf7de5ced47cdb25419af5ca0ea60e7612513f1b1d59bffd756a7df601bd550f5c733a52aacd2c1b270ffbeb593749731a722e3a864c250a4ccfc05a7d8fdc8410f29c58ea94ea89737c99682cb5b89c71ed983573acd0e63c5cd05877c2da767d932df40523be6dd167824aae0a922d601aed282110a2a748bd2e47c33b5309"}, {&(0x7f0000001d40)="1670f427c6dd2cb6fe3adc356b83895ee15aa9ea56b2914bf8fa4f6a5314fdbe3ff82c346fc75c58c6b749954536c8a34093c8dbf1e4a6e3ffe47a51218d1b7ef7fea0a4674ea25a7822ee9478b7d43c20a2909f9aeeb4c190bde8489869cbdb1bb990c48695"}, {&(0x7f0000001dc0)="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"}, {&(0x7f0000002dc0)="9db4ee43ba42df21c48659690b268834d93071a1a3849dd1d66b47a0f7b0c384117e9d940b2e4ed142a2ee4d812962a9576a38ed5f69bea2c0197922e9fdbef4ac297078ef5e0a517b090aff397f7b2c1adf0cca6fceafa76f52a8250006db8a4d92a8efa33cee3342e6db18cfcd120f878e9deafc8c7345dda144a8308d79fb25cf5284aa4bba03f6ac143bfbf36ccb44354c9308330ab349ac373294606dd9f5a738bac6618aca4316157d4a5f19ec5d59f1384d44533a6ea2c75bd19aad431dc759cc608bb1c3006b2424a2c6de70ea9cec40d60e69510878749065aba811dc3a419d60651e78"}, {&(0x7f0000002ec0)="85587eb5671a413b2bc74a9796c6b69ecbb29ed0700688c53298158085677e313a40debc914a4f7ad04c6963744732471c675d8189bd04c26b4c2f56d17f3cb16e1c34d32f99dd792c980dad0c3f0db6cf999cb38b2a8b228cf6722b3c1b9425130c95fc6faa621cf5fa6b740207dd1e0362c30b050ac59b"}, {&(0x7f0000002f40)="ce106b90b1c59bdc1561509826a76cfa79b312d6cc54145589f8fa7dd8a7d501d3c33642b32116ea9e9866df4c1b19e8f06f61ecb6a52898f042968e5b651d4e52954a21ef29e35387f6fe0a25bbcc18fcdc702926a74d845ed56bf5ce3d27ef579085da69582b477fd252b226b3b2cf79db4143da4a9e8bd125c1acb328313eebf9122fad97902a87e130934743"}, {&(0x7f0000003000)="1a65d5b27983bf02401dca55867696a161446277e7cc9fce8085c208f002317afae325c0a213ad9a4130bb409fd7bf044a6e76c8532d8c65d57106deab4395b8ee25bb47b4f12f7c90dfa770fc5c72fc38420cff6eb20dc5075de18d750502543329b9a4a738247e9a2498a5d637d98d39886047292aebf7e5367c663f991260a47cb231a8765f6027dfee2d31d5bacbbc5600234d7e77fee162326b3711"}, {&(0x7f00000030c0)="dcaf659d1ed4df4bc1d6573b7a23396c796cecf025a4c50a22a258cb33cdf6c2e8f246f02fbeddd588a7f9c9f8ba4c3fc34c42f6746094e56408e0cbc99a353532c98299e5a542a4a2a436d0ff6cd36f88557fd63d0a57155b0e3fbc5c3bf234a5496241f8fd047d88694d0da4527ae2317a53fdd89cac609a0f02a3cbcad10f030bbd48817ae2eb48df8e687bb3f47b65084963"}], 0x0, &(0x7f0000003640)=[{0x0, 0x6, 0x111232cc, "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"}, {0x0, 0x112, 0x0, "7a975987b6cfd557f66cefaf7d738f3217c45f36e6b46127a249cfe8544e2466c8a451db03038e9713155806806be172fd07922036e6832a3e40b244e5bd4b3423aa3bed81e6bcc9a42b4827dd089b28e3117e59da6fa1755577383cbb0917c87b83caaf39600afafbc563fe70f979cd"}, {0x0, 0x114, 0xd83, "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"}, {0x0, 0x6, 0x4, "7c3c8e68876b19c4e742889a4d03926fe46a2c68152257b0d60bf4a4f8ee12052a8b0a4267d5ffe92a01041afec9d6411075a21572ad751ef9ac4371e22c82415dfc26e9d7b7"}, {0x0, 0x1dba94aff9c58e4c, 0x2, "a4406d2dc7e342c95d3f67db155660c9cfbb548ef2a6a678b42d88a6f2414e7a971d976758ab601ed01df56549e980906667de2fd2a3552681b2904f10a46ba11d98121b998907055680ae204a89d77145b27391926c721a7e8a1ad3d469c162fb664c8919b6c2e95ebb8e0af7fe4906a829738c03fb036906d0e1d8ae5c5a9fec784f66440e39b9bcc3961dc8151c66601c3c5929a116fcebb7f33801a56b56a7a5c53c16ffa3b7cd22d5b9fb1500891882899224bb987ace0e8509e70a4d09c57590c08aaf3491f44cda18b91743dca1f6536f8fd330f305f955376640470b5d08606f05d5dd57ceb4bd31"}, {0x0, 0x11, 0x800, "b5984a2adf433ec8645c4f5a04ea621d7691be831c1f44f8665cc288f2533f718421a111ada1bd79ae48dc299966d71d7463a9c4ded0fca0c2bf678450823dc8d18158d9780004b0a60c9024991d15cf17f3667d32b32bed715072f361b3a9c045eeef33eb9600f51241559f162d251e60afe4441f72ee48dfd4ecb56ea1f560666255820ce472172350f0043492198520733adcb40a8a977781f7e816b850b19d5ffdebf3ea7c0ff046ec150cf57268d622d3bd05fb0c80344fa933ecde5f1cbbecb170ca5c1cc2a005c11419721ad3e5dc2f38a1f0e8b3413a3451aebb34085d5ab50bd2fd2bd8e5b4fc4928445ab36261cb352c7f9288fe441b40088652c17c45e297a7f9f6a1e34563f56203d7edd238c9cd715c80cd30ebc8691eec2cebb8c49451f2008971607c7e1a38c95e34157c0fb417d72dc7bb161ddc12c368dc38732c7f05ef469fb5356ddca2492e8039b3aedb1bd5fd2a997dc354ff302cc5de86f7e8eb3ba0cf2ddf7d39d6a47c06ffadca048a4c60d0b066cf4745bda5da4ce855d6856eec8665763b4560cebfc57d5cc79e6c8d74d87f017fc2a889b89b38b0c24b811faca730899d90711ebea7314b7f4875ca5bc1c163d87e817f0ff1f3f1f5a726c65d08e680d9c3eaafc7bed74af6a96f1362c4ec1391c4101cdc20a4c7b4de94fc90d52b90a1785fe874f1cbf3777d20ee638bf4210e25ea3e40466b559accda98d6392ec4813140ac3e20e451ffdeaca7830e246dd788b0fa7ea5fb5841b0d7be654543c0ac5218527e213793dc4e6835dd2a68b4eb0ded69bc632e6ab376f45fe38ad01c8522b2f01b3690f5a49791a7164d0c4b9c2a69a65ce41884de8e1f5a9d6187e9d7c83f614ea3579d0913073033062bef67708d16160127a1be77a647c50f188d9069ad1dda1a3df5ad34a7820eae46cdfb8bc89d979147d6353f9f713d1be50f2619dfbe59cf8e9e2ef5feac0c1df7a37cff441bde0395207f6bdf75c06e021603efaba79e6fa0d7361519150f3ddcd3364764df102e202dcc038de22b8615dc18c6562aa2fc94dea368e91e9407562379b731b0991250c9de6b689cfe54d2e1371a1b5da717693f129fc8e7180a89d8f86d109fc8fa0c96c2c93bc96a2314e581f1fbcbcd63812b90e2a1c071a77f78125a0e4c5adb7bed9eae4b930ec2df65fd1352481d1fc5f9a0e0f586e7e2cfec5d8ea905b1987c738d4c908748fa926f40fe2d41932e1ce1514fea9f28cd4c4f52f6b56c4c0667ebeefb1491a29483aa099f39eb4b2b7d3755d64fd30f8125366aa22d16f9128d6a75b223ed21c4e3b3a99ed5f71ed044f5b150149c9bd699a964254a0c83375685871a319e7b3afd75dd53a3c022deb1602509b7404671d5d15d48ac5181ea58f6aebc83069b74b41718971624a58d8ae7cc399101bbaa88949ec04f0ec5daac562a258895c5c591f3b4ebd6ef57ca5dd0125336c45dbfb8aa5fb89a2a4e9a095fe6396625effe8b629be31dd85da044033f32dd9e8e5637a6a9920ed7eb722a360a24df32959d3820f17143833e26cff36bbf9daf1e03e4ed8be852938f88755fc67b78ccc016a7501e9d3ae72595ea7c513af314966c676af8f1f8abe78f875d92280e50e46b8ef9a26a48338d8499433a5631f1bc0a496eb8f709f64f799631ad4a35335ddf9eaa591c92494c8a08320106593a3a2d0f7fdd124431db36542384d0abb1fd23bf7071a38798afdbd55f998f4b65a5a72964e66a6abac14a7f70d8cb507d4f5ffe653b0b65876bbfe0052b553e92b5e141afa3e135adb5ec64c0276baace1da1baaeae7e7ea8de5479db4c28d195b2bd680ef2f806b4f3edebdd3bf2c9f63360d6bb9a0a5f389aef713f74004e7562ccd2c1aaffc32d067dcd1107cc150824a332506c00bcb1d37f50ce9ff3437439ecc0b2d82221dc958ef0ae5ed45c9b03f1e41b08a645f9aaf8c788ff8e6291d74aeea0bd2e3c02e1322cad458d035d38aa52e95cf3bcc60f68bb174034e87ff863e3a054b1b7a30f097238f285e93fb49c6f47820a3f261614723712a3d11d152ccbfb38022144e1c9fd967e928da234cd9d507e0b54d860f818a5726e6fd37f4a7312672710d49f17c7c35bae20edfa285133041f56b5e53f81d546279e5fff7495680868215f9af82a55b84e4260579994eb4e79d8537dfae215103b0846a5b64a1ed4f88a02e034da00f57dc74dcfb032456296b92992a44d10e6f2320f6708323303475ce123f3e520fbf806e9ea16e4eb59c02368bb9065994a98ced1b2ac38d010bc0e828c80d67bf327880939cbe0759dae1179a7f35e03029598ba5abc9b43d3a3d19393b457aec166b3529063ad8983da069aa226366be0232b92b37051fb7b6acaa8383a9fc63c20667d1c3084d4129734f5cadffcddf88f3508439889fa2fd49dceae8c7338b28b6f9233bc7ce99872ea47dacc454fd071a6230f9b38964276b73b68e756aace80bf533e0e44157cb05b9d58395b01198c9fddf84397092a0d16a52f7c712e1f7c5afc3f9d1fee859ab26ee9a32a2b5c12897d8e661872fe93aab389d11d66e6bced066a6527bcc25b903addb593738f40e36df4f91518b0cc507b73121426db3770826e666d6d3f69cec7a103f810753a8bbcca2cc687cc8e6ed9551f508c05f567eb726d5ae64f8f65edd7055b23a4c5bd3bc6a1d9d26da463046692d09af5cb8bcb1a3177364e33db6b8205f3ccae0fdb151f6225578946070c176f373d37f52b4f36e5c0bdfc381b9e2889083eb97f94a069dde35df73474ca84ba8d5bb1552a39f927b392a175ce48c7761473c7151c46dc225c3a18d575cc7906798bdcd4cfdfce61849489fe3dc6a424ff97dfb600b7b722af98c633536aa7cb724d8703cc5479688b191369342db9a2b383d1f09a70290b9957f1a6df9437e739a8bee9b4bd4a2bb7967d526c0baca17790d5568f6d51dd778ee3d22f3051a579ef21b02edd96462c1938068236bbf4e75a4d7a976ff604cf76d661c968bfcc59b15fb89ae2555f181401a4e1ebd3373561c80d3b0ca1bc8b2edfda924521b10650a16b128cebf9e73b6927cdf6a8b4a3b78d28dbf3d44c657b7daa15fe5f6825efc4b5f9c62c034d7e17adafc29d7c0981d505c6defc6fb6d1790abaa81eff04fc664289cd6b4953800c09ad1bbde3bd90f04a0f85f5956b8735720862fc1e24d6d97a68aca989abe0151e6f17f2af725aae0867834f1f5dfffe54a7750043ea3cb745341de83bf7c230fb281d4aa3a86adcbd0b0fec0363baeeb138e3b92ddb650f4082ce2da6f531cadceeb9607d37091a650dc35882c1f90d348ed4f3034c451095aace7c95f2f33e3e708869aca6927bc18d26212e4f56274fabb2b32c2307d7a877d60d15f2541188cfb20beaf8b5c3e93528496ed116a7ac586bbdf09e1b1db613a571c9794e8a701470fbb525969184d9068600119708baa24009bdda7eeefdaa4a5a41baa4e44b72b70257799b295071c4f3f28a190c858604e2ee090e763cf1394b57560661def892ad7922a8c1237d4f6f441cc1256f0d14ad8e7db25c7c152ab66ccbbabb11de8b68f0ead3e5b590870ecee035271d2b868729eda94fd9589d6810dd59381af2cffe0982a4bb4ce59efacb99eff6a4c5acd7d8ff5abf07f60437a0950430bdf9ff59cda0a27b2b875ff08ae00d0640a868c0da0814deea44db25dd164bf84afa32f9f29a2bfc114c61f02c2eb92792a91753dbf92d964816068eac4763bf5c7c655466b0f4f87119a0e1a66de4fbf01c079a4593b69e77a67f5400044e6913b7040c34807471ad236483e9575c20b9a0661574a44746bf61704db21a4a9d8af15d35f11828f9856da04e29b79005adb432835b09d953c432c7230b068cbdee715a3c1750d11bb24993f6d68635e0f3241943b4cac314d4b06948568086e8f366b6c850450adb376fe9771ce84965d00f3df48edfaf89df7cbc8a5c4df8e2d6e0c90390abc3af16b8540c1fe15764f3c210cf0306e8e6441a51e84e4ca5f8a4bf838f9568efa4cf8deb9aa328cb76381ff61e7ea37a1ce3d731e99c6af52c76579b183234b71c456d94fb82dd159f9fbffb76e32e5271302e349de8ee5eb44faff3bbfb45d6eaa1580309f1673615f73f35932fccbf357b3f4646d6d838c0eaaa7c85d14ead1bac3bff0216fa1283f7e8aa07597a91091c7ba0fa76dc969b90420913bb062009d4e5839e9c084299493da48a58f8efd1705c7ab6417ec918d560c01c7b10ccc288ed7c35f522ae3815592f4bda336e882f58bb5c6f2410a5f5631fcf684a5c48eddb366a5aee88418b336f74a3cf34088582c92b31c0cc95d78812956e2908fffba36faf1575597e69dac2b80d9e2200a15003ac632542365c85708af1abc80c63948995050f711405b86d110d48c46cbaf94458665de3dc54c487e60952892fad6ae600cad1911257fddec505dc849174e3d5a4d8dc1530926fbe05f887ea9e57cf290036d7e5037afc87cbba5605dee1a68fa39ff597f30ff7980334d147ebbdda2fd127e4de7869526a578de62d98608760dd1961f25c7d29e29da28576a3567d6bcc282f042845a895e40de99d691fda742fe500c79e15ae910b3b4df061ea113e2024267ab935ddfb05af32af436908417d3a448bc2ef1a6664cb4ea51bab94dba4b4cc45ca455b789374b0911baa5d28e985a48c1332e969618ccbc9b97526d1f3e3c1c67a49090b6d9e477ccc32c2c77bb5a13347f0c316da08dfb9d5493446da329806365a76c82455b5c09cbdcddce0168bf7647bbc81be571723fcdca4706040afc2b3ec92b916c5b8dc68ab69f4424dc3b368f221016f70c88c9b49c9f0f5852f4008f2a23ec20be16e2fb8a8b7774cdbcf89c2fd8c1c33aafad46bcd4133cc6a6cd013051517a7aeee2ac3eec3cb3b1d1055d0056a9d8b44027205f482e3ba2e01921c799fc6ccf4f6a7d18b1b54bb87e453d83863912ae3d43ec122e465961c15bfde4b42c1d7fb826ba0315815f85de76463b262cd545d4e5c7f690b58774cc782ab9a22bfde5d58c1964c8e51814a67d60c4e6e349a94b965012dfcc5f1c73ed550d673c2597b9c3916efdc1371acda9cdb0a26877e6a0a05b9aef7bc9d64d949a11f0ef10e7667e92d0491b5ff433dfb997a45316fb1fdae78f43737cf9ecd8298eb30258e8b20a87fa5cfa1210d449a3bfe27273fceb8d70c1b1809b8a7411c43b5d90e0d93c82deb4c76531bc8659d8d632d306ed3eed2c3423ebc86bdf0d542300f9a65f816b4ceaf26a790af47c1949bec1e6930de9c94a9ef8d9dcd306852afca6f7a10d57755db985bbfcf5f9302db7e984db6924d76fb8b522ba08a5e505f041ee72fc1b6e551c6845b2d0f24b6764e76921ee64046d0027ff9d7d550b6ce09f0b381f5aee4e04624b96aa945ac8d38c4455500ae3f0218b7818573ac7ea1337b1e37fed940755ce2c5b8665484e2e1af0f49dd874b5410013aec66107ad610d5b92eae740efb2c31012827c9630784da40b391137d09a94582440e8357120eb9e100cda70ca0ddbcdb5bb2ff6b014cbdf1574595ce5099b363e7888ea4476cc56fbc9bea9ad396ceabecef32e05a8fe2eec76812623226a9eb22fec013568882e52e70ac9fa02354487e226c92c4ee66b188f4f2593e106756536233534eb1b2d74599890689ec3d5050362389531e3b3806ac1f4145d01e8affd85236419d8979bce64bf62e72d72dfb2a4d5cdd7c38c8e1042d83268492efc8fd222acb8ef524"}, {0x0, 0x104, 0x80, "216c9535b5f4faa267c30053bbfcc6be4c5304b83bfcd2395a56d33e65d94be5e2335d5ff376bffc25dbf2fedb78449fc6a3b9aa91b57db8a369095e2150cac2dda36533088a2ddd1953a37ec8abd26385c763379875"}, {0x0, 0x109, 0x0, "c547a94e9b66ced40865cf84193003d6dfc4a5398e915b85ab640b603e846398caceea2f7ac155999190333384359052ee4b9e5855b09517f3e825ec291d983a5988f734e2dce8a1d6d7f2f31500bb57c2ea7df2d231739829e031749aee9e327a75f0808f1da5a51e93a5e4926d79d963622bce0034976bb799ece7ef9d66b563710c5d688eaa8d34ebf9951ed06d7d6b77e130df96d3dda9cd1542368a92bd16eaf826031dde531e97390ccd727f552191e6a50b2d4ad63bc282d0b24effa13ce4a1bb4a8973cdc5ac8274c8c42aaaea00"}, {0x0, 0x109, 0x7, "0dff2fbbee3c36d891d1fb4ebb2363e134720798cbcd56e729b66e0d233d0d0e"}]}}, {{&(0x7f0000003240)=@generic={0x13, "99bc054165e14c74a64430ea2a88eb6db4e5b88fd3ef1615dcb095ad9ef7c64efe3aa99f8819ddeecf50c6c3915c5a4d9998d6c98c52ea682e9ec0396a6afbac75aa48126af80189e8887f93b34da5156cbda47fdbd4386700c432dc4419fd2892e69e40e5ac1b7ab7783bed3e91d3c54ed3684550f3371296ca9260840e"}, 0x0, &(0x7f0000003300)=[{&(0x7f00000032c0)="e6563ace142d4ab0883377b88a62316cd2296a25d2ef11ed112369a56adde06ec8c13ebf8d2368405be88a42f1fcd3735cc9ec522a6e90a6594c82a90585"}], 0x0, &(0x7f0000003340)=[{0x0, 0x11, 0x1, "21072722c8fc924f2d82955699001d3029fa4ae461"}, {0x0, 0x4a, 0x1, "2459d5d12491c90bedcca4b4a00248b50a8110804b01418a4e7c7bef63a158570c70cb2023e80500300d7a88713a65a493ce7f1a9e0bbf489010dbde0ed390a30bcbe9a469415a082db11e5f3a0124c712c83af9ebc95485167e3bf2f161055ecf5ef0ee4e17cc7ea8eb4c814ab8696593ecab283d3d829e61c15cb4896f5f6e711449096f21c3c664183d1f079ea6a3cd2a8ab2b74dad2c7eea0945361a3816b6b50422a37b497873e1251be9c5fb9b986a18f21f85be57439c58565f49515b643242fbe53f7bf8bbca5f359f2bca20e996252993403c1f0fbae9"}]}}, {{&(0x7f0000003480)=@ll={0x11, 0x11, r3, 0x1, 0x60, 0x6, @broadcast}, 0x0, &(0x7f0000003540)=[{&(0x7f0000003500)="0ea27cf2a75a0c65e71cf8bae05b271c482647a5b148879c018f045c6ed99cc30280409489c2e6153ba73361ac4a9f5000e77e"}, {&(0x7f0000005b00)="7b48499914cd56e64ed469686fcbac0fb5c75226acfcba3b505cb10f7e166004ade2bbbc87bd95ac8684a50cf58a76504eb89e19eafd2e1e644ac7376ebfd9e2318377333192637b4c2b5901b06adf6394c0bfbd83ebd6ab5b5900797f6979be9b46713c670474758bf1b4d82fab67a5553691cef0544f001eb5911669e6c19641749dcfe328151a334f6c79301a3dc444c0deaf06ffe1d280adb06d8b8a3161a3a15fa13ff3c85f2d63c5fcaaebe86e722f115c5d14cee2c33b0b95a97e38a99de9"}], 0x0, &(0x7f0000005c80)=[{0x0, 0x1, 0x8, "b4d644ad570e"}, {0x0, 0x6, 0x101, "fc6c418da94369fe9454b8af5ab99dd8102b9618b2edf9d1372f02f417d5d32d40bad513fd45627e76033a3f83d0d4251f436c5d610e9e2e9d7de0c8484143105fade6702a6c151856577f25223ef6bc41562250a4a85eb4c5c2e405185457ac3d5d4a9f14089fe3d78165fd6fadc1d0a348e5602e2b750ec7d51c2fcc2b93064498e7153488d6d3f2db0f050c53e2de8442c349a7cbda4d773de1abc75b0b137fbb2f73130d400f56f18dffc4c51a0ebb78837607379eb9ed42dc5c432adcdd6718cba7c317e6c914531f592b"}, {0x0, 0x112, 0xdd2, "8ddffb433b5b3184246d138f5d295509a2b5abbe858d84ecbd02599358e8c8067431021448795996758708249c31a45cbd2134f99faa201e4b15fe80ba0578020826414fa1d65b8e9fccfeca3060ebd94ff271982955711fd00196acfb13662c8180ff91c739c6f8dd6a9a5542add01970882254a72a2d5768c6cc52885e3e9efc306daadbf74c46b3902a406b613506576dc8fe69935371bff6e9b458a0cb55fe4cbfebf50a6ab8153c467dffde7737a1c93e82f3e52cf1"}, {0x0, 0x111, 0xcfef, "9a0bff59f62d5080596cc758fb1613a92c69b95d9277580746c5b166e2f6489242ed0be6f15363f7ba9eadbcbfd8eb9c9beb04a1531f70e64393bd9917c6afa86f933e3c8fac4a8d07c663f484507acd2922d9736e3245ee3fbfef634bec32225c6815d21c8de2c561f920b2f547d526286096575a89d14c9e2fe6ee82d79aff4c5f1113752be37f0123eef195b37fb332b9a36daec2053cf59457889c"}, {0x0, 0x102, 0x1, "8f2a"}, {0x0, 0xeaadd0b3f3f77628, 0x5, "65526c1bedee3cd8a521a3966fe5110a35501db3f64e57ea0b83ec23e35e657e2412a39037fa6f439b2caa4d2885bc3b4b32cea40594811d9410144ed615774be5ab9d5c57ffe90a829352931362bf0e669c3bdf629514af017777f4bd5ba40154e215423d72e0ac53c251067709ce65315b2f88abc22113a3c6ecdb284d391167622accd7cd7ae752de2f358201382a2af263c15398caecf9a534ea32dde60769f9c2cbe9722a4f8f63f9885995ec80ae419ce0cdbfb42866fbee9be0de1c0aba47cf073d5563dcd2243d3ff407596e40"}, {0x0, 0x0, 0x6, "6c4e5b7a378e02e934d10fb0385726b7fd0bec5b45974a0346219b060394d9dcfd15cdcb959f00eef3d02dc2a15ca50f836e"}, {0x0, 0x0, 0x0, "c2e184e492c43bc820bb1d8fa68ce1df7ac2af5d2fae84fd7ce02a6b076cf19ec91e291c69375f98fb25859313e4ced70d2b40b0cd8d927bb6cddf213db1acc0aafb"}]}}, {{&(0x7f00000060c0)=@can={0x1d, r7}, 0x0, &(0x7f0000006240)=[{&(0x7f0000006140)="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"}, {&(0x7f0000003580)="bba9e5cc5454d53f11f89e2717c34df0bc6996ed10faf469118d3ba25c"}], 0x0, &(0x7f0000006280)=[{0x0, 0x116, 0x7, "57125ee64e3e1e7852261d9d"}, {0x0, 0x10a, 0x4, "ce9b16010c1183a33be24c96857fbfe4dc010fa66e2cbc3effdec6b56830bc9244322ceed3936227f3be206369f58a6a3f4afc5cd8db12970ad259a81606f3e150629dc53ea5aac0bc7efe972aecea4fbb3714f1b9ff706078f102fde1667364bc13dab27964577dbc9a435815e190dbc002c716c9662c2ebdf00a22f7c8ea9e06a26d92239016ff869f3e4a8b795c926fecd10d2ed5df951c8382524c4c7bd8df2db7efcace8c6e877978ed809c38cd6a13a3ec077d794ccaa6db99cb"}, {0x0, 0x28, 0x1, "337275c21e03ef33e92f972e5fc5fd2ed1331ae0f91ef24440ad40775ad1fb2cb99b5f6dfa041a113b9b1f6bd45aba87f0a19999d7775319b9f204e5ff177c129b0da454fedd2deb77965e7abdae4651eda875da2ba5d455e3c06d582505040875860f6cdb67222bdb2a085d9ec6e03ae097050c5ee1262bedf6913ec78f654c3ff6789304c56902e2bc03ac54a5bf032d88b48d45"}, {0x0, 0x10d, 0x1, "a27a6f0010eb3e0269067503f6578ec855aca4cde7c8e344faa4bb42f7bfecf6968b1ced8cda69aa043af1abfdf5482c2b1fe14aff53dbe313a4a5cc6d3ec01ae515128278d79869ae271900bb8913a80e18ed32899307f6f78339691274adeb4d5259c8e19bbd5bf8b47bb83a962375caeaa310e2b15b18ca6b79815c4120138ff4"}]}}], 0x2, 0x800) [ 361.103243][T12381] IPVS: ftp: loaded support on port[0] = 21 18:17:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 361.153983][T12383] IPVS: ftp: loaded support on port[0] = 21 18:17:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\xd7', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000000c0)="a71fc2028ce7", 0x6}, {0x0}], 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[], 0x1f003}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x1ff, &(0x7f000000e000/0x3000)=nil, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) readlink(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = fcntl$dupfd(r6, 0x406, r5) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @mcast1, 0x10000}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 18:17:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd, 0x4}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x70) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x200) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) 18:17:15 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x50, 0x93, 0x4e, 0x8, 0xbfd, 0x124, 0xb2d1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcf, 0x0, 0x0, 0xdc, 0xa7, 0x6b}}]}}]}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4461, 0x80800) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) write$FUSE_OPEN(r1, &(0x7f0000000440)={0x20, 0x0, 0x2, {0x0, 0xa}}, 0x20) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000004c0)={r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x80, 0x800, 0x0, 0x1f}, &(0x7f0000000580)=0x98) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/67, 0x43, 0xa34, 0x1, 0x5, 0xff, 0x6}, 0x120) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0x5e1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x2, 0x3, 0x3f, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000600), &(0x7f0000000640)=0x4) r9 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$UI_SET_ABSBIT(r9, 0x40045567, 0x6) r10 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r10, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x9, 0x10, 0x4, 0x40000000, {r6, r7/1000+10000}, {0x2, 0x8, 0x0, 0x1, 0x1, 0x5, "df9ba715"}, 0x101, 0x2, @fd=r10, 0x4}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r11, 0xc0506617, &(0x7f0000000140)={{0x1, 0x0, @identifier="ae553ba3eb8d43d9e26f14ee8ebfb6f0"}, 0xba, [], "c39f4de492f8e37930fb1289907b7103b0f603dc74151a05f5b74fd03f585beed18822e78f11541557dc0d68d9158413f506985ac34d37c40aaf11c04f98612477e69c6770d76a68fb86d4cb34dde34119d04937a6097708a1255ebf74379d5c11c4944cc67580389cab5121d76f5be286b56b99e506fd27a08d6c99b44c893f03ce869a2983926d4b8fa2501539568f91e807275e33b1de4c81527df6013ac257d718eba7edda8ee4846f856b261df910157f4302940d56387c"}) 18:17:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = semget(0x0, 0x0, 0x9) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000180)=""/237) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001440)={0x2c, 0x0, 0x0, &(0x7f0000000300)={0x0, 0xf, 0x8, {0x5, 0xf, 0x13, 0x2, [@generic={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x80, 0x0, 0x0, 0x3ed7, 0x74}]}}, 0x0, 0x0}, 0x0) write$hidraw(r2, &(0x7f00000000c0)="047bc00000000000000006c36f17e944dd0955070000000076a8b0239199b76c4194881db987dc7711c392d62fe5a8147e9affe681d94ba7d994b834c5baead900"/78, 0x4e) 18:17:15 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e00009900000000000000000000812fa80004000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x2}, 0x0) 18:17:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x400, 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @rand_addr=0x7}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(0x0, r4, r6) ftruncate(r3, 0x200004) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) sendfile(r1, r3, 0x0, 0x80001d00c0d0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, 0x0) 18:17:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 362.044697][ T12] usb 1-1: new high-speed USB device number 14 using dummy_hcd 18:17:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\xd7', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f00000000c0)="a71fc2028ce7", 0x6}, {0x0}], 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[], 0x1f003}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x1ff, &(0x7f000000e000/0x3000)=nil, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 362.202292][ T2892] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 362.306232][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 362.321053][T12433] picdev_read: 26 callbacks suppressed [ 362.321066][T12433] kvm: pic: non byte read 18:17:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}}]}, 0x50}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 362.351441][T12433] kvm: pic: non byte read [ 362.376265][T12433] pic_ioport_write: 29 callbacks suppressed [ 362.376277][T12433] kvm: pic: single mode not supported [ 362.380298][T12433] kvm: pic: single mode not supported [ 362.441396][T12433] kvm: pic: non byte read [ 362.448318][ T12] usb 1-1: config 0 has an invalid interface number: 207 but max is 0 [ 362.456682][ T12] usb 1-1: config 0 has no interface number 0 [ 362.463005][ T12] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0124, bcdDevice=b2.d1 [ 362.472208][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.481218][T12433] kvm: pic: non byte read [ 362.482028][ T2892] usb 5-1: Using ep0 maxpacket: 8 [ 362.494276][ T12] usb 1-1: config 0 descriptor?? [ 362.501272][T12433] kvm: pic: non byte read [ 362.514481][T12433] kvm: pic: non byte read 18:17:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 362.536069][T12433] kvm: pic: non byte read [ 362.544460][T12433] kvm: pic: non byte read [ 362.545952][ T12] kvaser_usb 1-1:0.207: Cannot get usb endpoint(s) [ 362.581476][T12433] kvm: pic: non byte read [ 362.602868][T12433] kvm: pic: single mode not supported [ 362.602893][T12433] pic_ioport_write: 23 callbacks suppressed [ 362.602905][T12433] kvm: pic: level sensitive irq not supported [ 362.607279][T12433] kvm: pic: single mode not supported [ 362.623923][ T2892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.641798][ T2892] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 18:17:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a0, 0x278, 0x0, 0x278, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@arp={@loopback, @broadcast, 0x0, 0xff, @empty, {[0x0, 0x3281a052b5d4f60d, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x4a4efdb15601c137, 0x0, 0x0, 0xff]}, 0xc16, 0x1, 0xffff, 0x7, 0x9c44, 0x6f, 'caif0\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}, 0x0, 0x4d}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz1\x00', 0x5804a562}}}, {{@arp={@broadcast, @multicast1, 0xff, 0xff000000, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0x80, 0x0, 0xad73bcb14502a6e7]}, 0xc9bc, 0x9, 0xf0d, 0x0, 0x8, 0x20, 'bond_slave_0\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x201}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast2, 0x4, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @rand_addr=0x9a, @rand_addr=0x8, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) [ 362.654761][ T2892] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 362.655345][T12433] kvm: pic: single mode not supported [ 362.655408][T12433] kvm: pic: non byte read [ 362.663924][ T2892] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.755424][T12433] kvm: pic: level sensitive irq not supported [ 362.757379][T12433] kvm: pic: single mode not supported [ 362.757634][T12433] kvm: pic: level sensitive irq not supported [ 362.778803][ T12] usb 1-1: USB disconnect, device number 14 [ 362.792646][T12433] kvm: pic: level sensitive irq not supported [ 362.793206][T12433] kvm: pic: single mode not supported 18:17:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 362.799485][T12433] kvm: pic: level sensitive irq not supported [ 362.807943][ T2892] usb 5-1: config 0 descriptor?? [ 362.823539][T12433] kvm: pic: level sensitive irq not supported [ 362.823832][T12433] kvm: pic: level sensitive irq not supported [ 362.841655][T12433] kvm: pic: level sensitive irq not supported [ 362.842055][T12433] kvm: pic: single mode not supported [ 362.848320][T12433] kvm: pic: level sensitive irq not supported [ 362.851717][T12448] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 362.938819][T12448] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 362.964328][T12433] kvm: pic: single mode not supported [ 362.964344][T12433] kvm: pic: level sensitive irq not supported [ 362.994291][T12433] kvm: pic: single mode not supported [ 363.320597][ T2892] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 363.378362][ T2892] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0003/input/input6 [ 363.471096][ T2892] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 363.543706][ T2892] usb 5-1: USB disconnect, device number 2 [ 363.692228][ T12] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 363.932484][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 364.052372][ T12] usb 1-1: config 0 has an invalid interface number: 207 but max is 0 [ 364.060792][ T12] usb 1-1: config 0 has no interface number 0 [ 364.067107][ T12] usb 1-1: New USB device found, idVendor=0bfd, idProduct=0124, bcdDevice=b2.d1 [ 364.077115][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.090164][ T12] usb 1-1: config 0 descriptor?? [ 364.133782][ T12] kvaser_usb 1-1:0.207: Cannot get usb endpoint(s) [ 364.340993][ T2892] usb 1-1: USB disconnect, device number 15 [ 364.443812][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 364.682734][ T12] usb 5-1: Using ep0 maxpacket: 8 18:17:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x148}}, 0x0) 18:17:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/205) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)='\'', 0xffffffffffffff02}], 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) inotify_init() msgget$private(0x0, 0x12) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a80)=""/4096) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4, 0xfffffffffffffffc}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/16, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x2, 0x0, 0x0, @rand_addr="cd3043b19f0edd90f51885fd0bfc1967"}}}, 0x38) sendto$inet6(r5, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCGCOLLECTIONINDEX(r7, 0x40184810, &(0x7f00000001c0)={0x2, 0x200, 0x4, 0x4, 0x7f, 0x81}) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)="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") sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) [ 364.812876][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.825084][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 364.838066][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 364.847225][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.885249][ T12] usb 5-1: config 0 descriptor?? 18:17:19 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0xffff, 0x5, 0x2, 0x56, &(0x7f00000003c0)=""/86, 0x4, &(0x7f0000000440)=""/4, 0x4d, &(0x7f0000000480)=""/77}) 18:17:19 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:19 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x500, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 18:17:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x148}}, 0x0) 18:17:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x148}}, 0x0) [ 365.252671][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 365.258882][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 365.300117][ T12] usb 5-1: USB disconnect, device number 3 18:17:19 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00401000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001d632b91c52001000000080000003835efd766e5ff690ed9a0fa26c5c50000004b0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f8005926ef97797d2fc2a2f4c15855213680ba36b205944da7b42f307d66bff312d8f7f0eb1ab4c1e4678aeb32a0"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:19 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0xffff, 0x5, 0x2, 0x56, &(0x7f00000003c0)=""/86, 0x4, &(0x7f0000000440)=""/4, 0x4d, &(0x7f0000000480)=""/77}) 18:17:19 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000300)={0x7f, 0x8000, 0x4, 0x5d82, 0xb1, "8bfc89f6a94e4fc71a4aa551f3edc279405cbb", 0x1e2f3caa, 0x8}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000140)={[], 0x8, 0x6c, 0x7, 0x0, 0x2e17, 0x0, 0x5000}) ustat(0x1000000100000001, &(0x7f0000000000)) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) 18:17:19 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5c, 0x1, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x5, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x2, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x281, 0x0, 0x9, 0xe1}}, [{{0x9, 0x5, 0x82, 0x2, 0x397, 0x0, 0x80, 0x1f}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x1, 0x8, 0xff, 0x3, 0xfc9969234b587d72, 0x6}, 0x64, &(0x7f0000000100)={0x5, 0xf, 0x64, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x3, 0x4, 0x71}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0x5, 0x3d}, @generic={0x3a, 0x10, 0x1, "2f5e1897777d6e72dbc4872230e38aa3fdb21bed127d68c0ad540ef0fdcd884b18e4f452ba3d32adf4536ac78c71e92d485c1728c98fa0"}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "180e1130555279d888d7fd62437d7e96"}]}, 0x9, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}, {0x1002, &(0x7f00000007c0)=@string={0x1002, 0x3, "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"}}, {0x3c, &(0x7f00000001c0)=@string={0x3c, 0x3, "3815af80b5c367191882e971d065746b1a22cff7edc042ab04265a080f1a8aac0fd67b2b535c38ca3d04357f1987e3f3a74359f81cc62359ed69"}}, {0xd8, &(0x7f0000000200)=@string={0xd8, 0x3, "a739cbfdd42415c616f297ea88f2923dfaa1c9ef476385b0a3214d387e4947423732d6d994dc37aa51d3b6b8709a1df61bac6e212afdb392fa649d88aaf71c2f85af72d4abde8e64906b3b52c4f2cf612e8236fe8ec39e76ebe612f20a98fe8a574130d86ea556aafe2711d61864434c0970a73fb04a7199f7dc0749c40baa1da51d42781b011f6897b7ee524d39516bd806add792ba29279625e69893d695817b8c7ebe6d906dc06b1ab99e96672ade0ed6960a66d06ac1424548f50ac266542b27a3c31669e78ea596c0bedeab1db6cc07214afa38"}}, {0x14, &(0x7f0000000300)=@string={0x14, 0x3, "11121e77d4f025c541feffc65399bb062fde"}}, {0xa6, &(0x7f0000000380)=@string={0xa6, 0x3, "294da43e0f4fe98aab5da6c774ea05fd5004d7fe592900e288910c944d920742be69fa029e1a01a9e53a3cfd522ae4071724953c452d0ef4d429b3645c6e61e0d0df4038c3e4fc3cf7b4a590def9affa7b647017c3f01521732882d33120a315b510d20b35f262debaae8d23c54ad1a02017a19d5a5ef4f9fa8e02ae5f281cea7c07fe49442c397c24a18c4c915b4b90d5d0ba2c24280852c8d23e93bb0b5efdcf6cee12"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0xf8ff}}]}) syz_usb_control_io(r3, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000640)={0x0, 0x0, 0x88, "3c446f9baa28771796ef4386c2895565a53c41da4d982d312a6f1ebed58a51a199e3f6acb5247eaed65048e5553898cbb3e13929be22be2bc15ef7d22bee7fe7d2ec951e985f541b59706cc03b4b5c3609e0ba6504f89981c7f473e065ae2455bb90cc71dfe87c71b17cf77eaa8253de68c3febc256e239058733247653432ee50a0d9500e6c6c88"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 18:17:19 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000002c0)=""/70) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 365.733350][T12498] IPVS: ftp: loaded support on port[0] = 21 18:17:19 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0xffff, 0x5, 0x2, 0x56, &(0x7f00000003c0)=""/86, 0x4, &(0x7f0000000440)=""/4, 0x4d, &(0x7f0000000480)=""/77}) 18:17:20 executing program 1: syz_usb_connect(0x5, 0x1, &(0x7f0000000480)=ANY=[@ANYRES16], 0x0) 18:17:20 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ppoll(&(0x7f0000000340)=[{r0, 0x5000}, {r1, 0x1060}, {r2, 0x4}, {r3, 0x20}, {r4, 0x20}, {r5, 0x40}, {r6, 0x3e0980d498721e02}, {r0, 0x5018}, {r0, 0x480}], 0x9, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:20 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000500)={0xffff, 0x5, 0x2, 0x56, &(0x7f00000003c0)=""/86, 0x4, &(0x7f0000000440)=""/4, 0x4d, &(0x7f0000000480)=""/77}) 18:17:20 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 366.423879][T11954] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 366.533308][T12498] IPVS: ftp: loaded support on port[0] = 21 18:17:20 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x8001, 0x0) 18:17:20 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:20 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x85, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x0, 0x8, 0x3, 0x40}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r2, 0xa462}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x80080, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) close(r4) r6 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x0, 0x2) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 18:17:20 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) [ 366.943998][T11954] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 366.952237][T11954] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 366.960345][T11954] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 366.969515][T11954] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.980629][T11954] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 18:17:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902440001011fa00009040000020206f2030924060000da98012e05240009000d240f0100010000a4ff288e01052401012009058202b50027080509050302360308c42d"], &(0x7f0000001580)=ANY=[@ANYBLOB='$>', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="0a060000000000000000"], @ANYBLOB="73100000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="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"], @ANYBLOB="0500000034000000", @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB="3403ca721252e1058dc01f8de23127078276b038868b61a806034a61906d362666dd3061febf3d9bbb72b0beadf90342e632a374"], @ANYBLOB="c4000000", @ANYPTR=&(0x7f00000012c0)=ANY=[@ANYBLOB="c4035cd4c64bb9f003cbf41e36093b58e388b44082d033ea7ee0ac175bff66b87f4e7a6c5165c3b714b60d8943b1e07ab32715dc895ca223cd3cc2cc817f5957e438cd63ef3de0fa51445558250c08026ee58153051ffa2c43a783dd3428494c73d3ca2660f9ae46f53ef9b65bae0e0e6b5f1413e1a1b54317a5c3d08cdc54ac754aad8902e451a4f6dbcbddabac50c3e0f9bbec66fb481f19e93017bf236579928d3c7e8f688e8b07357249a4e69ec8a09b192e48d8555f6b8df259a33ae5d10ab4ffa1"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000013c0)=ANY=[@ANYBLOB="04030000"], @ANYBLOB="a1000000", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="a103940fe7fde0b2044bb29b1d0666a2c9a36e4056d12a727694882c77168e704660213dd74704c6b293d76deaad82a0eeb64bc5a7e32cab20b1984c5ac9c917754cf5fcb0ae146a37a9221ea906e0aebaf049dc6d13a7868e16f0fd0c4e7e475d4c4cbf73752b99a97337dd7cc167e6a0b5e06b1fecf195167bf32a3dc12b9d454343b8130500000000000000dc74c60b52ba5697676ef99652d6f9b24de81646"], @ANYBLOB="96000000", @ANYPTR=&(0x7f00000014c0)=ANY=[@ANYBLOB="960321c4a57775016271c3125204e0085c1a49b0a5b5bd7b4c8cd5b957ad29601b6990700b2dab94054e40f3ce4df783b16bb9311115c17eb90481fa4fb0121e33232becb667d04a3bb977812bcc474737b0dee13c3bfd3b5502dd5bfecdc611dd5c76b60b22eb9dcd82de20cbfa565acdf57b1e0eba3a1bc10a65e79234ed6fba229e059fcd84e664e25ed7f24787af5403db4dca49"]]) [ 366.990540][T11954] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 367.000415][T11954] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.009602][T11954] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.403937][ T17] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 367.782457][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 181 [ 367.793114][ T17] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 822 [ 367.842787][T11954] cdc_ncm 5-1:1.0: failed GET_NTB_PARAMETERS [ 367.848997][T11954] cdc_ncm 5-1:1.0: bind() failure [ 367.858932][T11954] cdc_ncm 5-1:1.1: bind() failure [ 367.869958][T11954] usb 5-1: USB disconnect, device number 4 [ 368.052290][ T17] usb 1-1: string descriptor 0 read error: -22 [ 368.058757][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.067962][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.314725][ T2892] usb 1-1: USB disconnect, device number 16 [ 368.602142][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 368.972243][ T12] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 368.980301][ T12] usb 5-1: config 1 has an invalid interface number: 1 but max is 0 [ 368.988612][ T12] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 368.997775][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.008875][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 369.018717][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 369.028659][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.037799][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.112309][T11953] usb 1-1: new high-speed USB device number 17 using dummy_hcd 18:17:23 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x4) 18:17:23 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/100, 0x64) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000002c0)=0x5) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) close(r2) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100), 0x10) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x20000) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) r9 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000001c0)={r7, 0x57, "83f7c67588548640d94b87f4547a0e8b089bb258a758b36b86808d502e8e7bc00c47c89d95f5eae32926eaf9827d0c0734d7dc70bcd53931e65fd27e7463d98cb3e7f5baaca3ba651bf8a996fbf3dcc68462517731db82d495a9356f7857201be059f92fc59dadc4"}, &(0x7f0000000240)=0x70) r10 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r10, 0xc0487c04, &(0x7f0000000000)=""/226) finit_module(r10, &(0x7f0000000280)='/dev/media#\x00', 0x1) 18:17:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0800, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x76, 0x40, 0x6}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) prctl$PR_MCE_KILL_GET(0x22) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x38, 0x46a043) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd057}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x54400}, 0x40807) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000300)={0x84b9, 0xb83, 0x2140, 0x1f}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000380)=r5) r6 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x1, 0x6001) ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000400)) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video37\x00', 0x2, 0x0) readv(r7, &(0x7f0000000940)=[{&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/123, 0x7b}, {&(0x7f0000000680)=""/16, 0x10}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f00000007c0)=""/138, 0x8a}, {&(0x7f0000000880)=""/111, 0x6f}, {&(0x7f0000000900)=""/32, 0x20}], 0x8) r8 = syz_open_dev$cec(&(0x7f00000009c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$UI_SET_RELBIT(r8, 0x40045566, 0xb) syz_usb_connect$uac1(0x2, 0xe3, &(0x7f0000000a00)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x48, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x0, 0xe0, 0x3b, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xed, {{0xa, 0x24, 0x1, 0x6, 0x87}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x6, 0x5, 0x101, 0x4d, 0x8}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x200, 0x4, 0x40, 0xfa, 0xe7, 0x9b}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x202, 0x3, 0x7b, 0xb1, 0x0, 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x202, 0x3, 0x3, 0x2, 0x5}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x62}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x9, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x1f7e, 0x8, 0xc5, "ab"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x2, 0x54, 0x2d, "d8"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, "68ba29a8ec"}]}, {{0x9, 0x5, 0x1, 0x9, 0x1f6, 0x4, 0x3f, 0x0, {0x7, 0x25, 0x1, 0x40, 0x57, 0x1}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x7}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x81, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x8, 0x2, 0x1, 0x4}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x4, 0x4, 0x6}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x80, 0x1, "0bd96af291956d3227"}]}, {{0x9, 0x5, 0x82, 0x9, 0xdd, 0x2, 0x0, 0x2f, {0x7, 0x25, 0x1, 0x80, 0x7, 0x2}}}}}}}]}}, &(0x7f0000000d00)={0xa, &(0x7f0000000b00)={0xa, 0x6, 0x110, 0x9, 0x2, 0x3f, 0x40, 0x32}, 0x8d, &(0x7f0000000b40)={0x5, 0xf, 0x8d, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x4, 0x2, 0x6}, @ssp_cap={0x10, 0x10, 0xa, 0x7f, 0x1, 0x6, 0x7f80, 0x1000, [0x3f]}, @generic={0x6e, 0x10, 0x4, "337b7bc35060d175e19190747e9de5a06f97bb85df8f52509b6df289f99e44efab774714aa0a59d1e327af6b889ee0f5fb9389882dda0bd3fc23623adcf2c9cfff73c662471f071fb4192ce59262e3dcecff37da19a05139391a87b97ebcfad5c0dbe38a9d178903134bbc"}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x409}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x140a}}, {0x15, &(0x7f0000000c80)=@string={0x15, 0x3, "1e8c9167bdf28c5848cc8a6c622c27cda75b5f"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x2801}}]}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000d80), 0x800) r9 = syz_open_dev$video4linux(&(0x7f0000000dc0)='/dev/v4l-subdev#\x00', 0x4, 0x4000) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x0, 0x4, 0x0, [], [{0x7, 0x2304, 0x7ff, 0x9, 0x6ff9, 0x985}, {0xce9, 0x0, 0x3, 0x5, 0x4, 0x6f}], [[], [], [], []]}) r10 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$FS_IOC_MEASURE_VERITY(r10, 0xc0046686, &(0x7f0000000fc0)={0x0, 0x59, "b00005bb69cf66abf5b4e207fe185363cb158fa42f7d813147921fc7d667abacd5ea32f91a7a8dfa554f67af7970d711281a2c32e970238bd4b9718ab98291be1ee15c675f2a5ef61c2c3e7d12e4f38561cf3b098ffae51499"}) r11 = syz_open_dev$video(&(0x7f0000001040)='/dev/video#\x00', 0x20, 0x0) ioctl$VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f0000001080)={0x20000000, 0x5}) prctl$PR_CAPBSET_READ(0x17, 0x1d) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000010c0)={0x1, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20418008}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x34, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x9, 0x2, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10008000) 18:17:23 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:17:23 executing program 4: perf_event_open(0x0, 0x0, 0x12, 0xffffffffffffffff, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0xfffffffffffffe75) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000004c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) [ 369.422421][ T12] cdc_ncm 5-1:1.0: bind() failure [ 369.472469][ T12] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 369.493540][ T12] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 369.528300][ T12] usbtest: probe of 5-1:1.1 failed with error -71 [ 369.554580][T12565] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 369.555072][ T12] usb 5-1: USB disconnect, device number 5 18:17:23 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:23 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) socketpair(0x1e, 0x80005, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000100)=""/83, 0x53}, 0x10000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x334) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x5, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r6, &(0x7f00000004c0)="72bd4c24d2502ed9211884efb78557ab89a7f05de698763d5038e34dbda91cf0acba890a8e66741d3929e23e28270cd22060eeeaa60f2d82058e819ca3bace55b990872bb64a785303f6a9dd9f2a2740f47018dfcf2479640e4b48e4f11f6f45b7b5b831416b552a2ee495eb091edf1f749bc802e90defed0636f0435ef06f3d7718240ce51f118cc4c8f8a44d240f63f8fe1d462ac313c5da0b697b2d5dea17f5d98f78c3537bb52d08fc9e4a40829a68b2c139b32e7901e953b9141f8c3adf01cdd6d83164883b388012399aafa1c6035a9a95861518cb4cf16509f600f479c31903792eeec842a521d11d0a040b0566c83192fae2", &(0x7f00000005c0)="5ef88a696ae0df6e1e847b3f1979a9e832d7d553e1fd81eb6746e0354890e75e4ba2f93544e80ad00212fc75d99d4888866f48f944110d302c"}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000440)='{+-ppp0#{vboxnet0\x00') ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000003c0)=0xb2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/101, 0x65, 0xffffffffffffffff}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)=""/84, 0x54}, {&(0x7f00000007c0)=""/59, 0x3b}, {&(0x7f0000000800)=""/20, 0x14}, {&(0x7f0000000880)=""/199, 0xc7}], 0x4, &(0x7f00000009c0)=""/89, 0x59}, 0x797e6254e2279cd3) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000a80)={r9, r2}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 369.562832][T12565] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 369.595224][T12568] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 369.603503][T12568] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 18:17:23 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x4) 18:17:23 executing program 4: socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x68000000000000) [ 369.802149][T11953] usb 1-1: device not accepting address 17, error -71 18:17:23 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:24 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x5}, 0x0) 18:17:24 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:24 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) unshare(0x20400) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x4) [ 370.106484][T12578] device team0 entered promiscuous mode [ 370.112351][T12578] device team_slave_0 entered promiscuous mode [ 370.119026][T12578] device team_slave_1 entered promiscuous mode [ 370.128522][T12578] 8021q: adding VLAN 0 to HW filter on device team0 18:17:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:17:24 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 370.440156][T12576] device team0 left promiscuous mode [ 370.445731][T12576] device team_slave_0 left promiscuous mode [ 370.452213][T12576] device team_slave_1 left promiscuous mode [ 370.574656][T12587] device team0 entered promiscuous mode [ 370.580358][T12587] device team_slave_0 entered promiscuous mode [ 370.587232][T12587] device team_slave_1 entered promiscuous mode [ 370.597063][T12587] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.705534][T12611] IPVS: ftp: loaded support on port[0] = 21 [ 370.821452][T12611] chnl_net:caif_netlink_parms(): no params data found [ 370.857271][T12611] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.864427][T12611] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.872812][T12611] device bridge_slave_0 entered promiscuous mode [ 370.881173][T12611] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.888456][T12611] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.896605][T12611] device bridge_slave_1 entered promiscuous mode [ 370.918969][T12611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.931251][T12611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.954547][T12611] team0: Port device team_slave_0 added [ 370.962529][T12611] team0: Port device team_slave_1 added [ 371.024879][T12611] device hsr_slave_0 entered promiscuous mode [ 371.062696][T12611] device hsr_slave_1 entered promiscuous mode [ 371.102118][T12611] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.123635][T12611] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.130850][T12611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.138589][T12611] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.145777][T12611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.197365][T12611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.211648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.220682][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.229145][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.238271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.255503][T12611] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.267312][T11953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.276220][T11953] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.283367][T11953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.296877][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.305849][ T3980] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.313097][ T3980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.338535][T11953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.353193][T11953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.362428][T11953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.375483][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.389693][T12611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.401657][T12611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.411229][ T3980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.438801][T12611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.812169][ T3980] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 372.082077][ T3980] usb 6-1: device descriptor read/64, error 18 [ 372.472170][ T3980] usb 6-1: device descriptor read/64, error 18 [ 372.742266][ T3980] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 373.012255][ T3980] usb 6-1: device descriptor read/64, error 18 [ 373.402193][ T3980] usb 6-1: device descriptor read/64, error 18 [ 373.522422][ T3980] usb usb6-port1: attempt power cycle [ 374.232147][ T3980] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 374.322213][ T3980] usb 6-1: Invalid ep0 maxpacket: 72 [ 374.472464][ T3980] usb 6-1: new full-speed USB device number 5 using dummy_hcd 18:17:28 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = creat(0x0, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x1a, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 18:17:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 18:17:28 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='{\x00', &(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='(cgroup*eth1\x00', &(0x7f0000000140)='/dev/nullb0\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='/dev/nullb0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/nullb0\x00', &(0x7f0000000280)='/dev/nullb0\x00', &(0x7f00000002c0)='/dev/nullb0\x00', &(0x7f0000000300)='cpuset\x00'], 0x1000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) 18:17:28 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:28 executing program 0: pipe(0x0) r0 = socket$inet6(0xa, 0x2000000080803, 0x33) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:17:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 374.569819][ T3980] usb 6-1: Invalid ep0 maxpacket: 72 [ 374.575644][ T3980] usb usb6-port1: unable to enumerate USB device 18:17:28 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97", 0x36}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe44, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:17:28 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0xffff, 0x4) 18:17:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c822", 0x1b}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe44, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:17:28 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback}, 0x0, @in=@empty}}, 0xe8) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 18:17:28 executing program 4: 18:17:29 executing program 2: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xffff, 0x4) 18:17:29 executing program 0: 18:17:29 executing program 4: 18:17:29 executing program 5: 18:17:29 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:29 executing program 1: 18:17:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xffff, 0x4) 18:17:29 executing program 4: 18:17:29 executing program 5: 18:17:29 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:29 executing program 1: 18:17:29 executing program 0: 18:17:29 executing program 1: 18:17:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0xffff, 0x4) 18:17:29 executing program 0: 18:17:29 executing program 3: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:29 executing program 5: 18:17:29 executing program 1: 18:17:29 executing program 4: 18:17:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0xffff, 0x4) 18:17:30 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:30 executing program 0: 18:17:30 executing program 1: 18:17:30 executing program 4: 18:17:30 executing program 5: 18:17:30 executing program 0: 18:17:30 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0xffff, 0x4) 18:17:30 executing program 1: 18:17:30 executing program 0: 18:17:30 executing program 4: 18:17:30 executing program 5: 18:17:30 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:30 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x4) 18:17:30 executing program 4: 18:17:30 executing program 1: 18:17:30 executing program 0: 18:17:30 executing program 5: 18:17:30 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:30 executing program 4: 18:17:30 executing program 0: 18:17:30 executing program 1: 18:17:30 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x4) 18:17:31 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:31 executing program 4: 18:17:31 executing program 0: 18:17:31 executing program 5: 18:17:31 executing program 1: 18:17:31 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xffff, 0x4) 18:17:31 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:31 executing program 4: 18:17:31 executing program 0: 18:17:31 executing program 1: 18:17:31 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 18:17:31 executing program 5: 18:17:31 executing program 4: 18:17:31 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:31 executing program 0: 18:17:31 executing program 1: 18:17:31 executing program 5: 18:17:31 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 18:17:31 executing program 4: 18:17:31 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:31 executing program 0: 18:17:31 executing program 1: 18:17:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 18:17:32 executing program 5: 18:17:32 executing program 1: 18:17:32 executing program 4: 18:17:32 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) fallocate(r0, 0x0, 0x2000421, 0x9) write(r0, &(0x7f0000002000)='/', 0x1) r1 = creat(&(0x7f00000003c0)='./file1\x00', 0x2) ioctl$TIOCNOTTY(r1, 0x5422) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) syncfs(r0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0xd) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xb001d3f613c882aa, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f00000005c0)=""/186, 0xba, 0x1, &(0x7f0000000280)={r3, r4+10000000}) write$FUSE_STATFS(r2, &(0x7f0000000800)={0x60, 0x0, 0x8, {{0x8000, 0xffff, 0x100000001, 0x7, 0x4, 0x80000001, 0x20, 0xfffffffffffffffb}}}, 0x2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000008000000f4070000000100000000000004000000000000000600000000000000ff030000de6b99d20000000000000000000000000000000000000000000000000400000080000000070000000000000008000000000000000010000000000000030000000000000000000000be59000000000000000000000000000000000000000000000000000000000000000000009800000000000000000000000000009661b0d7dc63a12ec61334abf50000000000000000000089fe000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008ba10000a59b6fcf000000000000000000000000000000aea1515a9892af2d73e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dca30000b3000000000000000000fab0edd7ccda0459007ac9bf0429fc59548327ab24c800574d6780146ff908742b62e0d55dffd9db509b31b4d3f1abb01cdd94233c1ea6db8f5595ff56c86b6cd1668803e3b90efc0a9cb64c58e2752fb7e13d13997e294482fa8308e7fe95c0af9b6c6f94383cebbd427a0aba1ae953ad361000d0ce444a361793281b8a1bd3d41c74813619df47fb1e19f81969f4467488974f78bad4e541dbbeadcb53e48e5df868ce3a1bd8c308106ff5e8e38339a6e818c81a6778854b6307612a05eea91fa6e3"]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) mq_timedreceive(r6, &(0x7f0000000300)=""/1, 0xfffffd9d, 0x9, &(0x7f0000000340)={0x0, 0x989680}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x100000000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x800000b1, 0xe271}}, 0x30) r9 = dup3(r2, r0, 0x80000) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x80, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r10, 0x1, 0xffffffffffffffff) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfe}) syz_open_pts(r10, 0x0) ioctl$VT_RESIZE(r10, 0x5609, &(0x7f00000007c0)={0x80000000, 0xbd66, 0x4}) syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file1\x00'}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) splice(r11, 0x0, r12, 0x0, 0x100000000, 0x0) sendmsg$NBD_CMD_CONNECT(r9, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1010301}, 0xc, &(0x7f0000000a00)={&(0x7f0000001340)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x4000081) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) splice(r9, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x8, 0x3) umount2(&(0x7f0000000000)='./file1\x00', 0x2) 18:17:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 18:17:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1100000000081903000000000000000000"], 0x11}}, 0x0) 18:17:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) sendmsg$alg(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) fcntl$setstatus(r0, 0x4, 0x2000) 18:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000540)='./file0/file0\x00') r2 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x22c) 18:17:32 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, 0x2, 0x8, 0x319}, 0x14}}, 0x0) 18:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:17:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1001, &(0x7f0000000140)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4c00) ftruncate(r3, 0x8008200) write$evdev(r3, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xffffffffffffff7c) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:17:32 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 18:17:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)=0x1c9) 18:17:32 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\x00'}}}}}, 0x0) 18:17:32 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:33 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:33 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmod(r0, 0x0) 18:17:33 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000000), 0x1000) 18:17:33 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 18:17:34 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:34 executing program 4: 18:17:34 executing program 1: 18:17:34 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:34 executing program 5: 18:17:34 executing program 0: 18:17:34 executing program 5: 18:17:34 executing program 4: 18:17:34 executing program 1: 18:17:34 executing program 0: 18:17:34 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0209000002000000"], 0x8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:34 executing program 1: 18:17:34 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:34 executing program 5: 18:17:34 executing program 4: 18:17:34 executing program 0: 18:17:34 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0209000002000000"], 0x8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:34 executing program 5: 18:17:34 executing program 1: 18:17:35 executing program 0: 18:17:35 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:17:35 executing program 4: 18:17:35 executing program 1: 18:17:35 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0209000002000000"], 0x8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:35 executing program 5: 18:17:35 executing program 0: 18:17:35 executing program 4: 18:17:35 executing program 1: 18:17:35 executing program 5: 18:17:35 executing program 0: 18:17:35 executing program 2: 18:17:35 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a"], 0xc}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:35 executing program 4: 18:17:35 executing program 1: 18:17:35 executing program 2: 18:17:35 executing program 5: 18:17:35 executing program 0: 18:17:35 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a"], 0xc}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:35 executing program 4: 18:17:35 executing program 2: 18:17:35 executing program 1: 18:17:35 executing program 5: 18:17:36 executing program 0: 18:17:36 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a"], 0xc}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:36 executing program 4: 18:17:36 executing program 0: 18:17:36 executing program 1: 18:17:36 executing program 2: 18:17:36 executing program 5: 18:17:36 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d"], 0xe}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:36 executing program 2: 18:17:36 executing program 0: 18:17:36 executing program 1: 18:17:36 executing program 5: 18:17:36 executing program 4: 18:17:36 executing program 2: 18:17:36 executing program 0: 18:17:36 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d"], 0xe}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:36 executing program 4: 18:17:36 executing program 1: 18:17:36 executing program 5: 18:17:36 executing program 2: 18:17:36 executing program 0: 18:17:37 executing program 1: 18:17:37 executing program 4: 18:17:37 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d"], 0xe}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:37 executing program 2: 18:17:37 executing program 5: 18:17:37 executing program 2: 18:17:37 executing program 1: 18:17:37 executing program 4: 18:17:37 executing program 0: 18:17:37 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12"], 0xf}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:37 executing program 2: 18:17:37 executing program 4: 18:17:37 executing program 5: 18:17:37 executing program 1: 18:17:37 executing program 0: 18:17:37 executing program 5: 18:17:37 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12"], 0xf}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:37 executing program 4: 18:17:37 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000058c0)={&(0x7f0000000200)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000005780)=[@ip_ttl={{0xa, 0x2}}], 0x18}, 0x0) 18:17:37 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x4004, 0x84003ff) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 18:17:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000001000"], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 18:17:37 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) 18:17:38 executing program 2: 18:17:38 executing program 4: 18:17:38 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12"], 0xf}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x17, &(0x7f0000000040)=[@sack_perm, @mss, @timestamp, @timestamp], 0x4) 18:17:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e9", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 18:17:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x17, &(0x7f0000000040)=[@sack_perm, @mss, @timestamp, @timestamp], 0x4) 18:17:38 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 18:17:38 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x4000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) shmget(0x0, 0x3000, 0x0, &(0x7f0000006000/0x3000)=nil) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) 18:17:38 executing program 1: unshare(0x22060000) unshare(0x40000) 18:17:38 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:17:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x400000000000280, 0x0, 0x0) 18:17:38 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:38 executing program 0: r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x46, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x30) [ 384.838661][T13176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:17:38 executing program 0: r0 = dup(0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$tipc(0x1e, 0x5, 0x0) close(r3) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000100)=0x4ee7, 0x4) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2e, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r4, 0x1}}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r5, 0x1000008912, &(0x7f0000001280)="02814c1887f1998125b88fac3db59007d917b172f0b8330972a7f9c3e94bf4a4e04773e6cbdbfbffb1ad7065ee8c27c52025adb9cf18a2a846253e160a86c5343f3e819bd0ca95f643881d6411731960ac17b2adb2b158291dcdb9c85c9cd3c8f46cf4ecc7c3805140a327b7379883ae6c61b2138c6dedbfcd38b0e350015bda9d8edca9e9699486dabdbc9e94147b3006c11b44b2ce01f9726df0a47fd1") r6 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r6, 0x0) sendto$inet6(r6, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000240)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000", 0x1001, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 18:17:39 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 18:17:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) [ 385.085918][T13176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.133859][T13179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.166513][T13179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:17:39 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 18:17:39 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 18:17:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460107020301040000000000000300030002000000a7010000380000000a000000e3000000070020000200011708"], 0x31) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], 0x0}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:17:39 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 18:17:39 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) [ 385.636903][T13176] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.646897][T13176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:17:40 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000061395a6b9d12ab"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 18:17:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x28, &(0x7f00000002c0)}, 0x10) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='x', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, 0x0, r3}, &(0x7f00000004c0)=""/94, 0x5e, &(0x7f0000000740)={&(0x7f0000000540)={'sha256\x00'}, &(0x7f0000000580)}) ioctl$RTC_PIE_OFF(r0, 0x7006) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="dc99e63b6e5e875524d4735ea048b16a00d7e9fd992c37772d643cb5db08c7274a9b9d7e647129fe3fdb8460abcf08c0c879294ed32024202cb57c080e8e41c9035f0429272763b59b5eda96561da1ccde62e07968b1616dbcf2a1a1eb1faa1a2c65ae829e471c56ac72b22f7dc27fa7db2679ffabdc8814eeaef390775fe1d2005558bad73e01cc3d48efb2652bdd9910080a389cba0c587b8c555afcc2bdf44b1e0470cc38bf7bdd8eb2e6139a52fde9", 0xb1) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 18:17:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) socket$inet(0x10, 0x3, 0x0) 18:17:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x0, 0x0}, 0x10) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$revoke(0x3, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='x', 0x1, 0xfffffffffffffffc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) 18:17:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x0, 0x7530}, 0x0, 0x0, 0x1}, 0x18) 18:17:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x13) 18:17:40 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1bcd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="cc3f804761903f22fd8caf8b3d63677db37e64b688a536cd5eb67f7f39d328b89018b461e61b9526b90243500a620e49c43376efbd79b6a71beac8eb227bce2e8d308c176f8a934db9e5387ef5700189a3c6f3214923f0c098ed28261ace15604238699a8383ad166234fc07b65b145a9c7ed9674345b04f5eca343b0c8bd193449cf1e0f8de0d097bf1313ff77c73c72b6ee804dd5a113d82c383d820cea6f60cd752719bdfd143a53b2af88250d02a6c88a03c507f5473f10b1dd8697ebb004a400eba018c3c6ab257646db35e8b2d4591d2f149f8", @ANYRES16], 0x0, 0xdc}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 18:17:40 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0402cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825210c28f5e87a648203b91e7f1ffd7e4ab569f0008000000000000cdcf9482c1f0d81a590ed76f2c4af37b9000000023d61ca62ef8d48f42ffd113acf060c105020d4862fc399eaa05000000b6510490b0f420326bcc4e2b65e7c68bacee7877a6274a7be89a7d527a2a8a03a722ffa87ec2dfec4758b0245bbcc9c5e726fea942494855d4bd3388070000000000005400000000000000000000000000000000000063"], 0x0, 0xb2}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r5 = openat$cgroup_ro(r4, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r5, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x7ffff000}], 0x1000000000000220, 0x800000) [ 386.745683][T13243] ptrace attach of "/root/syz-executor.3"[13242] was attempted by "/root/syz-executor.3"[13243] 18:17:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 18:17:41 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 18:17:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x5401, 0x0) [ 386.958515][T13258] ptrace attach of "/root/syz-executor.3"[13257] was attempted by "/root/syz-executor.3"[13258] 18:17:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x16) 18:17:41 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 18:17:41 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1bcd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="cc3f804761903f22fd8caf8b3d63677db37e64b688a536cd5eb67f7f39d328b89018b461e61b9526b90243500a620e49c43376efbd79b6a71beac8eb227bce2e8d308c176f8a934db9e5387ef5700189a3c6f3214923f0c098ed28261ace15604238699a8383ad166234fc07b65b145a9c7ed9674345b04f5eca343b0c8bd193449cf1e0f8de0d097bf1313ff77c73c72b6ee804dd5a113d82c383d820cea6f60cd752719bdfd143a53b2af88250d02a6c88a03c507f5473f10b1dd8697ebb004a400eba018c3c6ab257646db35e8b2d4591d2f149f8d8e447b9f3846eab", @ANYRES16], 0x0, 0xe4}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket(0x10, 0x400000000080803, 0x0) io_submit(r1, 0x2, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000300)="81b488839d28b7", 0x7}]) 18:17:41 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1bcd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cc3f804761903f22fd8caf8b3d63677db37e64b688a536cd5eb67f7f39d328b89018b461e61b9526b90243500a620e49c43376efbd79b6a71beac8eb227bce2e8d308c176f8a934db9e5387ef5700189a3c6f3214923f0c098ed28261ace15604238699a8383ad166234fc07b65b145a9c7ed9674345b04f5eca343b0c8bd193449cf1e0f8de0d097bf1313ff77c73c72b6ee804dd5a113d82c383d820cea6f60cd752719bdfd143a53b2af88250d02a6c88a03c507f5473f1", @ANYRES16], 0x0, 0xbb}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 387.735632][T13297] ptrace attach of "/root/syz-executor.4"[13293] was attempted by "/root/syz-executor.4"[13297] 18:17:41 executing program 1: close(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = gettid() clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x100, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 18:17:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r5 = openat$cgroup_ro(r4, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r5, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x7ffff000}], 0x1000000000000220, 0x800000) 18:17:42 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1bcd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="cc3f804761903f22fd8caf8b3d63677db37e64b688a536cd5eb67f7f39d328b89018b461e61b9526b90243500a620e49c43376efbd79b6a71beac8eb227bce2e8d308c176f8a934db9e5387ef5700189a3c6f3214923f0c098ed28261ace15604238699a8383ad166234fc07b65b145a9c7ed9674345b04f5eca343b0c8bd193449cf1e0f8de0d097bf1313ff77c73c72b6ee804dd5a113d82c383d820cea6f60cd752719bdfd143a53b2af88250d02a6c88a03c507f5473f10b1dd8697ebb004a400eba018c3c6ab257646db35e8b2d4591d2f149f8d8e447b9f3846eab", @ANYRES16], 0x0, 0xe4}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x8101}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000380)="57806ae46ce1da839da894718db4b22d4701387e3887550bf06d93395dc98b44993cde16b9130e5e725124f6db83385694ac5edcba6c7f5cdbee16cfb3b4ad27d41cbbd3ec9511d497f0cbe9045167540847bd658a3741a72f4b8f6ecbf8e04738dfe1986552c4a58a7246b358fa3b7824a34bd3811b95331e4363", 0x7b, 0x0, 0x0, 0x0) 18:17:42 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3) [ 388.310149][T13330] device lo entered promiscuous mode [ 388.910794][T13328] device lo left promiscuous mode [ 388.977291][T13330] device lo entered promiscuous mode 18:17:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x14, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924aaa, 0x0) 18:17:44 executing program 1: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004600)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xdc, 0xfffff000, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) 18:17:44 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3) 18:17:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:44 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40046629, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/8, 0x8}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a219026af0c78494a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80be746e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff820971f2a5405e453228e7b1005bd73479358a90df3e481947de646e736aa5c1157f4f9a8af6ea63d6d418fb5aab5b949abd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed55bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dffde5d89af1d10599bd494d921d118438e2357a9c1e0609b2bec5003d6ba04a9c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe717109401863036639726609021233da222eee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d3a5dc7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32095082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d06032b7d2badd0bc6617a85937ac272b634135ecea6f43291829030f06cc2c7b5620a7ecbdbd3e652c970d5b42be0d1f7032e8a834fc024d98f4fc6ad313d887f886d547bdcac89eb9e4ffee647690d35bff20f43e5905d74f894a5e0a09f2bb097e0a99a4b6df073e2d0e1d02153631d2d62196231a3216accc7357d51b5214f383b6334bd4e21da422fcdd7bd4d489aeebe4cc26c29868e292da187ba70923ddc1da1e9e58d6a15e4a8115088d179755ee1f00696628c9501562a3afa7131db91076b6c9059826f90dbde3d37ccb7f7d250c0bf5d7efe313669758b84a0db9ff3f6814f76949dfccd788c5a72ecbdd42fdffc41660e3042161cc51c20385aab2829b55767d821737659d11304f60408650ac7038c75ff4dd7bb13fda82364954ecf10e6473115c4c223dacd7df3c059527d6800a9aaa8e43a20d847e31f3180a52ea707d09ba5c112ce659a71439a4da11c077bad63a6e1221c33f502574573bef39206eb6ca61d927929118ec5d901954abad650ff3194c4cb65c8598fd46d7487ba9296d8a55bc6443c5ac777e4af61b49d8198ea666bdd4a9c79e782d3c804362c61b53344c63d9c5daa084239c4f00007737abc1df8d3fa8fb0533777ebef582de4ee5de51ccc6d9c844c26a2626fed3b8ec42cbdac080727b4b7e46ab8e239c3a1e456663a0f223e41664aadec6801eb7b7bc854e2f3da409407fa10c8cf41be569c62069ce335d6dde194ae7d858e38e763ff2d136be6bd0f7fb057127a2f17df029f88f3c84f8a92ddb8a478cded0c7dc28845222ee28eb338838f4230a6fd29d9d5c0cae4c42b3c6874a9b9808af13023b6c6f52372c860887b50790bb9cc9a3bdd1e90e3f549f8f1be5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xdc, 0x0, &(0x7f0000000080)="ffffffffa0008000000000001000", 0x0, 0xdc}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:17:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x8101}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000380)="57806ae46ce1da839da894718db4b22d4701387e3887550bf06d93395dc98b44993cde16b9130e5e725124f6db83385694ac5edcba6c7f5cdbee16cfb3b4ad27d41cbbd3ec9511d497f0cbe9045167540847bd658a3741a72f4b8f6ecbf8e04738dfe1986552c4a58a7246b358fa3b7824a34bd3811b95331e4363", 0x7b, 0x0, 0x0, 0x0) 18:17:44 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 18:17:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x1, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 390.298133][T13356] device lo left promiscuous mode 18:17:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 390.530576][T13358] device lo entered promiscuous mode 18:17:44 executing program 5: 18:17:44 executing program 1: 18:17:44 executing program 5: 18:17:45 executing program 0: 18:17:45 executing program 1: 18:17:45 executing program 5: 18:17:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:45 executing program 4: 18:17:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:45 executing program 4: 18:17:45 executing program 5: 18:17:45 executing program 1: 18:17:45 executing program 0: 18:17:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:45 executing program 1: 18:17:45 executing program 5: 18:17:45 executing program 4: 18:17:45 executing program 0: 18:17:45 executing program 5: 18:17:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:45 executing program 4: 18:17:45 executing program 1: 18:17:45 executing program 0: 18:17:46 executing program 5: 18:17:46 executing program 1: 18:17:46 executing program 4: 18:17:46 executing program 0: 18:17:46 executing program 5: 18:17:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:46 executing program 1: 18:17:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:46 executing program 0: 18:17:46 executing program 4: 18:17:46 executing program 5: 18:17:46 executing program 1: 18:17:46 executing program 4: 18:17:46 executing program 5: 18:17:46 executing program 0: 18:17:46 executing program 1: 18:17:47 executing program 4: 18:17:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) 18:17:47 executing program 0: 18:17:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:47 executing program 1: 18:17:47 executing program 5: 18:17:47 executing program 4: 18:17:47 executing program 0: 18:17:47 executing program 1: 18:17:47 executing program 4: 18:17:47 executing program 0: 18:17:47 executing program 5: 18:17:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) 18:17:47 executing program 4: 18:17:47 executing program 0: 18:17:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:48 executing program 1: 18:17:48 executing program 5: 18:17:48 executing program 4: 18:17:48 executing program 0: 18:17:48 executing program 0: 18:17:48 executing program 4: 18:17:48 executing program 1: 18:17:48 executing program 5: 18:17:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) 18:17:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:48 executing program 0: 18:17:48 executing program 5: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 18:17:49 executing program 1: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:17:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000000c0)}}], 0x0, 0x0, 0x0}) 18:17:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015002}) ioctl$TUNSETSNDBUF(r0, 0x400454dc, &(0x7f00000001c0)=0xc00000) 18:17:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x69b, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0) [ 395.112955][T13547] debugfs: File '13546' in directory 'proc' already present! [ 395.121386][T13547] debugfs: File '13546' in directory 'proc' already present! [ 395.142263][T13547] debugfs: File '13546' in directory 'proc' already present! 18:17:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x401012f7, 0x8126000) [ 395.166667][T13547] debugfs: File '13546' in directory 'proc' already present! 18:17:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e001600000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1}, 0x0) 18:17:49 executing program 1: lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab08) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 18:17:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x2, 0x0) 18:17:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:49 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) 18:17:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5045e0bcfe87b0071") r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xf, &(0x7f00000000c0)="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", 0x1000) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000010c0)='./file0\x00') ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x282c0, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r5, 0x400, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="ba7c040d2fc666"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="23020a0073911af907ee6f25f760318efa418042f3b10593d6ff"], 0x1a) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000200)={{0x0, 0x81}, {0x3, 0x78}, 0x5, 0x8}) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="23020a0073911af907ee6f25f760318efa418042f3b10593d6ff"], 0x1a) close(r10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r10, 0x40505331, &(0x7f0000000200)={{0x0, 0x81}, {0x3, 0x78}, 0x5, 0x8}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) r13 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r13) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r13, 0x40505331, &(0x7f0000000200)={{0x0, 0x81}, {0x3, 0x78}, 0x5, 0x8}) r14 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r14, &(0x7f0000000340)=ANY=[@ANYBLOB="23020a0073911af907ee6f25f760318efa418042f3b10593d6ff"], 0x1a) close(r14) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r14, 0x40505331, &(0x7f0000000200)={{0x0, 0x81}, {0x3, 0x78}, 0x5, 0x8}) 18:17:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:17:49 executing program 1: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) read(r2, &(0x7f0000000580)=""/184, 0xb8) fcntl$setstatus(r0, 0x4, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80003) 18:17:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00fbb70000d81458186fe8b90002000100000000000000030200044a7b030005000000060002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a076863c3282cfcc6ce1b8d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e4f0979ed4b507b05c19f1bc90f5cd7fa33eaf74af0f462dee54877002b42aafe67350d6099977c7adcf70d58cdfdc9447a09d41ee9db1c8097"], 0x60}}, 0x0) [ 395.842934][T13591] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 18:17:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x401f) 18:17:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x28, &(0x7f00000002c0)}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='x', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000480)={r1, 0x0, r2}, &(0x7f00000004c0)=""/94, 0x5e, &(0x7f0000000740)={&(0x7f0000000540)={'sha256\x00'}, &(0x7f0000000580)}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) write(r3, &(0x7f0000000200), 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x4, 0xa000}, 0x4) socket$inet6(0xa, 0x2, 0x0) 18:17:50 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 18:17:50 executing program 1: geteuid() setuid(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={0x0}, 0x200000810, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 18:17:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x9bca) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm={0x2}, @timestamp, @timestamp, @window, @sack_perm, @sack_perm, @mss, @mss], 0x8) 18:17:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:17:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x0) 18:17:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00fbb70000d81458186fe8b90002000100000000000000030200044a7b030005000000060002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a076863c3282cfcc6ce1b8d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e4f0979ed4b507b05c19f1bc90f5cd7fa33eaf74af0f462dee54877002b42aafe67350d6099977c7adcf70d58cdfdc9447a09d41ee9db1c8097"], 0x60}}, 0x0) 18:17:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) write(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=""/4096, 0x1000) lstat(0x0, &(0x7f0000000240)) [ 396.713214][T13644] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:17:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x400000000080803, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a00", 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:17:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:51 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 18:17:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r3 = openat$cgroup_ro(r2, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x7ffff000}], 0x1000000000000220, 0x800000) 18:17:51 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev, 0x0, 0x2, 'rr\x00', 0x5, 0x3}, {@rand_addr=0x2, 0x0, 0x1, 0xffff, 0x5f}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) getpid() 18:17:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 18:17:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e00cfe87b0071") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a", 0x10}], 0x1) r1 = socket(0x10, 0x80803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 18:17:51 executing program 4: r0 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffa}) 18:17:51 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 18:17:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x9382395590b63567, @in=@local}}, 0xe8) 18:17:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000140016001000070400000900000000000000000008001b0000000000892f8fdf7be8fa43a48a43fcc7fc303ac359a21363a2168cb7bbbe28da9aeb67436345bda0e9180410a162db1896b42b94"], 0x3c}}, 0x0) [ 397.971622][T13708] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:17:52 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r2}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x0, 0x80, 0xb093}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r4) ppoll(&(0x7f00000000c0)=[{r1, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000004c0)=0xb59) [ 398.052928][T13713] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:17:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:52 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 398.316838][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.325445][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.335047][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.343338][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.433148][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.441453][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:17:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:52 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1bcd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="cc3f804761903f22fd8caf8b3d63677db37e64b688a536cd5eb67f7f39d328b89018b461e61b9526b90243500a620e49c43376efbd79b6a71beac8eb227bce2e8d308c176f8a934db9e5387ef5700189a3c6f3214923f0c098ed28261ace15604238699a8383ad166234fc07b65b145a9c7ed9674345b04f5eca343b0c8bd193449cf1e0f8de0d097bf1313ff77c73c72b6ee804dd5a113d82c383d820cea6", @ANYRES16], 0x0, 0xa5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 398.497232][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.514719][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.593118][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.601499][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.656598][T13738] ptrace attach of "/root/syz-executor.1"[13736] was attempted by "/root/syz-executor.1"[13738] [ 398.692603][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 18:17:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00\x8d\xf8\x899\vo\xd3\x8c[\xe9\xa8J@\xb4\x8d2c\x8a\xa6;\xb0\\\x957L\x81ec\xbe\xea\xbf\xe5\xeb\x12:\x8f\xe8\x01\x06\xb2\x81Q\xb9M\"\xd9&\x14\x01\\)8.\xd01\xda\x8bd\x8c\x85\x0f~\xa4') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x11, 0x800000003, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r0, 0x0, 0x80000005) [ 398.700965][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.764513][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.773097][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:17:52 executing program 4: [ 398.816227][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.825992][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.870129][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.878619][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.894443][T13725] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 398.903156][T13725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:17:53 executing program 1: 18:17:53 executing program 4: 18:17:53 executing program 4: 18:17:53 executing program 1: 18:17:53 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:53 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r2}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x0, 0x80, 0xb093}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r4) ppoll(&(0x7f00000000c0)=[{r1, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000004c0)=0xb59) 18:17:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) r3 = getpid() setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window, @window, @mss, @window], 0x4) tkill(r3, 0x1e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:17:53 executing program 0: 18:17:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:53 executing program 1: 18:17:53 executing program 0: 18:17:53 executing program 0: 18:17:53 executing program 1: 18:17:54 executing program 0: 18:17:54 executing program 1: 18:17:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:54 executing program 4: 18:17:54 executing program 5: 18:17:54 executing program 4: 18:17:54 executing program 0: 18:17:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:54 executing program 1: 18:17:54 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 18:17:54 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 18:17:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="003f55b4f14aabfd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {0xfff1}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 18:17:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f00000001c0)=@x25, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='\xdf,\x86\'b\x89\xfc\xa2\xfd\x7f\xb58\xb1\x83\xa3\xd1+?\x91\x01C1B\xa3\xe6\x19vb\x9bQ\xabK\xe8yv+', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) dup2(r2, r0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 18:17:54 executing program 5: open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) 18:17:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0x0, 0x0, @ioapic}) 18:17:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:55 executing program 4: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:17:55 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x6) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:17:55 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'HL\x00'}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(&(0x7f00000004c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x49}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 401.225168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.233146][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:17:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgget$private(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/4096) 18:17:55 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) dup3(r2, r1, 0x0) signalfd4(r0, 0x0, 0x0, 0x40800) io_setup(0x8, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="32abdd9e02000000127b20000034ed97a46fe2c4ae6d338df04cc26832b217fd511a5d15aa1b292fd272856533ca298ad667cf21f35153e2521cbc9d5eaa81a8b89c42e201d227777441e24d90197f16880dd4e0bd1225efbca34bd78f69fd0d2a77873e6a"], 0x65) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 18:17:55 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:55 executing program 0: [ 401.622527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.629009][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:17:55 executing program 0: [ 401.702533][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.708846][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:17:55 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:56 executing program 1: 18:17:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:17:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:56 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000000)={0x0, 0x49}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:17:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:56 executing program 5: 18:17:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='cubic\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 18:17:56 executing program 1: 18:17:56 executing program 1: 18:17:56 executing program 5: 18:17:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:56 executing program 0: 18:17:56 executing program 5: 18:17:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000002400e5264366a888c86e750000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) 18:17:57 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:57 executing program 0: 18:17:57 executing program 5: 18:17:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:57 executing program 0: 18:17:57 executing program 5: 18:17:57 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:57 executing program 1: 18:17:57 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:17:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\xee \x83\xd8\xc6\x93\xc4\x98\x00'}) 18:17:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:17:58 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x2a5640, 0x0) fcntl$setown(r0, 0x8, 0x0) 18:17:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x4, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="08631040"], 0x0, 0x0, 0x0}) 18:17:58 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:58 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:17:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4018aeff, 0x0) 18:18:00 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:00 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:00 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000080)='\x00\x00\x00!\x00', 0x9) write$P9_RWALK(r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x10010000000032) 18:18:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = open(0x0, 0x141042, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0, 0x13d}], 0x1, 0x0) fallocate(r6, 0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r7, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r8, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@empty, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r9 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, 0x0) setresuid(0x0, r9, 0x0) r10 = accept4(r4, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r10, r11, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:18:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:00 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:01 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:18:01 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:01 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:01 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/4096) 18:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x40000000042, 0x105, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:18:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 18:18:02 executing program 4: set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:18:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write(0xffffffffffffffff, 0x0, 0x0) [ 408.122291][ T30] audit: type=1804 audit(1571768282.164:32): pid=14094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/78/file0/bus" dev="ramfs" ino=38250 res=1 18:18:02 executing program 4: set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:02 executing program 4: set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:02 executing program 4: set_mempolicy(0x3, 0x0, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 4: set_mempolicy(0x3, 0x0, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 4: set_mempolicy(0x3, 0x0, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:02 executing program 4: set_mempolicy(0x3, &(0x7f0000000080), 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:18:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d02, 0x0, 0x4b564d02, 0x10]}) 18:18:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="890538e4a658af4d7f571313573f682625fb459ca12c3c32f5be917ce9eaa61be8948e4c338e3a7944e97882d68e92458bcc6f811e89102201de1626e9fe6bce3aed01b3fa2c1ab3334b9f85c904a0bdc108967f6bc618e1826f0fad5362ec6df7286bab7e0100d69f59ef1bb2c848625ea557d484dbf1bf4eb5b36cf5debe9877", 0x81) setsockopt(r0, 0x1, 0x24, &(0x7f0000000180), 0x1000001cd) 18:18:03 executing program 4: set_mempolicy(0x3, &(0x7f0000000080), 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:03 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000600), 0x0, 0x0, &(0x7f0000000b80)={0x0, 0x1c9c380}, 0x0, 0x0) 18:18:03 executing program 4: set_mempolicy(0x3, &(0x7f0000000080), 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:03 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fffffff) 18:18:03 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0402cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYBLOB="ccf54b7ee305f51a839e067ba279bdd904c8c0b3ccf81e28bdf2632ef1b7b15ace21e8538b2cabbf872680194ea0d120fca4d1629d49dcfe05b56464a478abce57b153ec3757f196acb5445953a5f753c4c34b4dd62160550af66fa2239999c844fcb3c7f1044566fd5fcc3087f99bf74f8372226d5f4f72378df84815af90143e12eaad1ab65eeb8999d5f27c5715d91b5776dc9c5a1540cdbacd2971a2d203df29eb7204218e84baee346cf820f01c5f01972faec9ad7f6a5cdc6508f74952d9158461991efbac4fc096b5b9b2bd59999739c2257cb17be9e5ba57b5d630a042c234a3"], 0x0, 0xf6}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:18:03 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) [ 409.709441][T14173] ptrace attach of "/root/syz-executor.1"[14172] was attempted by "/root/syz-executor.1"[14173] 18:18:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:04 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x8b, 0x0, &(0x7f0000000b80)={0x0, 0x1c9c380}, &(0x7f0000000bc0), 0x0) 18:18:04 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x49}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:18:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:04 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:04 executing program 1: socket$inet6(0x10, 0x3, 0x0) socket$inet(0x2, 0x200000000003, 0x19) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924926a9, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 18:18:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:04 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x49}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:18:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:05 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() tkill(r0, 0x14) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:05 executing program 1: socket(0x0, 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) write(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x80000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x101000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcf") fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='dummy0\x00', 0x0, r3) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) 18:18:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) [ 411.264133][T14257] mmap: syz-executor.1 (14257) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:18:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(0xffffffffffffffff, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xaa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:18:05 executing program 1: socket(0x0, 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) write(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x80000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x101000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcf") fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='dummy0\x00', 0x0, r3) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) 18:18:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:05 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x80080100) socket(0x840000000002, 0x3, 0x200000000000ff) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)="d2f45af2e97614eb6363f6b8de2d762bc2212694", 0x14}], 0x1}}, {{&(0x7f0000001340)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0}}], 0x2, 0x0) 18:18:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000340)) 18:18:05 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() tkill(r0, 0x14) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d02, 0x0, 0xc0010015]}) 18:18:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(0xffffffffffffffff, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000), 0x4) 18:18:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="ffffffe000"}, 0x1c) 18:18:06 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x80006000005016, 0x0) 18:18:06 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:18:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:06 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() tkill(r0, 0x14) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:07 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(0xffffffffffffffff, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x49}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:18:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:07 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 18:18:07 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:07 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:08 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 18:18:08 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(0x0, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 18:18:08 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(0x0, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 18:18:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:08 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40241, 0x0) lseek(r0, 0x0, 0x8db184cb2dd31924) 18:18:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:08 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(0x0, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 18:18:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:08 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace(0x4206, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write(r0, &(0x7f0000000040)="fc152c7f4136ffff00008551010736b3c9c2", 0x12) 18:18:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 18:18:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 18:18:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) [ 414.987685][T14471] ptrace attach of "/root/syz-executor.3"[14470] was attempted by "/root/syz-executor.3"[14471] 18:18:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r0 = gettid() r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) [ 415.150268][T14484] ptrace attach of "/root/syz-executor.3"[14483] was attempted by "/root/syz-executor.3"[14484] 18:18:09 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace(0x4206, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 18:18:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x6603, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:18:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 18:18:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() migrate_pages(r0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:09 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write(r0, &(0x7f0000000040)="fc152c7f4136ffff00008551010736b3c9c2db", 0x13) 18:18:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() migrate_pages(r0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) [ 415.857966][T14524] ptrace attach of "/root/syz-executor.3"[14523] was attempted by "/root/syz-executor.3"[14524] 18:18:10 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x14) ptrace(0x4206, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), 0x0) 18:18:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() migrate_pages(r0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), 0x0) 18:18:10 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240), 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) [ 416.589156][T14560] ptrace attach of "/root/syz-executor.3"[14559] was attempted by "/root/syz-executor.3"[14560] [ 416.704040][T14531] vivid-002: kernel_thread() failed 18:18:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:10 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write(r0, &(0x7f0000000040)="fc152c7f4136ffff00008551010736b3c9c2db", 0x13) 18:18:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), 0x0) 18:18:10 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240), 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:11 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:11 executing program 0: r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:11 executing program 4: 18:18:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240), 0x0) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) [ 417.220690][T14595] ptrace attach of "/root/syz-executor.3"[14593] was attempted by "/root/syz-executor.3"[14595] 18:18:11 executing program 4: 18:18:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:18:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write(r0, &(0x7f0000000040)="fc152c7f4136ffff00008551010736b3c9c2db", 0x13) 18:18:11 executing program 4: 18:18:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) [ 417.723278][T14618] ptrace attach of "/root/syz-executor.3"[14617] was attempted by "/root/syz-executor.3"[14618] 18:18:14 executing program 0: r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:14 executing program 4: 18:18:14 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:14 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:18:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write(r0, &(0x7f0000000040)="fc152c7f4136ffff00008551010736b3c9c2db", 0x13) 18:18:14 executing program 4: 18:18:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:14 executing program 4: 18:18:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:14 executing program 4: 18:18:14 executing program 4: 18:18:17 executing program 0: r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:17 executing program 4: 18:18:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:18:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:17 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:17 executing program 4: 18:18:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:17 executing program 4: 18:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:17 executing program 4: 18:18:20 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:20 executing program 4: 18:18:20 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60002001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) r5 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:18:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:20 executing program 4: 18:18:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:20 executing program 4: 18:18:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:20 executing program 4: 18:18:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() migrate_pages(r1, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:23 executing program 4: 18:18:23 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:23 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60002001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) r5 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:18:23 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:23 executing program 4: 18:18:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x807812f0, 0x8126000) 18:18:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:23 executing program 4: getrandom(&(0x7f0000000300)=""/212, 0xfffffffffffffe4b, 0x2) 18:18:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015002}) ioctl$TUNSETSNDBUF(r0, 0x400454dc, &(0x7f00000001c0)) 18:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x10\x02\x00\x00\x18t\x00\x00\xa5\x00', 0x420000015002}) ioctl$TUNSETSNDBUF(r0, 0x400454d1, &(0x7f00000001c0)) 18:18:26 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60002001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) r5 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:18:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:26 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:26 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() migrate_pages(0x0, 0x20, 0x0, &(0x7f0000000440)=0x3) 18:18:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x801012f0, 0x8126000) 18:18:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x0, 0x0, &(0x7f0000000440)=0x3) 18:18:27 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab05) 18:18:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x0, 0x0, &(0x7f0000000440)=0x3) 18:18:29 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(0x0, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:29 executing program 4: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffebc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x200000000, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:18:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x0, 0x0, &(0x7f0000000440)=0x3) 18:18:29 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:29 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(0x0, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:29 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(0x0, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, 0x0) 18:18:29 executing program 4: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) 18:18:29 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x0) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, 0x0) 18:18:30 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x0) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:30 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x0) ptrace(0x4206, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, 0x0) 18:18:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:30 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0xffffffffffffffff, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:30 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 18:18:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)) 18:18:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{0x0}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)) 18:18:30 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./file0\x00') 18:18:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="a62a96499930e2fbafe4a66ed4fd140e"}, 0x1c) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r4, r5}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 18:18:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() migrate_pages(r2, 0x20, 0x0, &(0x7f0000000440)) 18:18:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4bac3159, 0x0) lseek(r0, 0x0, 0x0) 18:18:31 executing program 5: 18:18:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:31 executing program 5: 18:18:31 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0xffffffffffffffff, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{0x0}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:31 executing program 5: [ 437.582549][T14955] cgroup: fork rejected by pids controller in /syz0 18:18:31 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0xffffffffffffffff, r0) ptrace$getsig(0x4202, r1, 0x0, 0x0) 18:18:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{0x0}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:32 executing program 4: 18:18:32 executing program 5: 18:18:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:32 executing program 5: 18:18:32 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60002001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) r5 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:18:32 executing program 4: 18:18:32 executing program 5: 18:18:32 executing program 5: 18:18:32 executing program 4: 18:18:34 executing program 4: 18:18:34 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() tkill(r0, 0x14) ptrace(0x4206, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:34 executing program 5: 18:18:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60002001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) r5 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:18:34 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:34 executing program 5: 18:18:34 executing program 4: 18:18:35 executing program 5: 18:18:35 executing program 4: 18:18:35 executing program 5: 18:18:35 executing program 4: 18:18:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/196) 18:18:37 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() tkill(r0, 0x14) ptrace(0x4206, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:37 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1bcd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="cc3f804761903f22fd8caf8b3d63677db37e64b688a536cd5eb67f7f39d328b89018b461e61b9526b90243500a620e49c43376", @ANYRES16], 0x0, 0x39}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:18:37 executing program 4: socket(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 18:18:37 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x60002001}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r4+30000000}}, 0x0) r5 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:18:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0402cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825210c28f5e87a648203b91e7f1ffd7e4ab569f0008000000000000cdcf9482c1f0d81a590ed76f2c4af37b9000000023d61ca62ef8d48f42ffd113acf060c105020d4862fc399eaa05000000b6510490b0f420326bcc4e2b65e7c68bacee7877a6274a7be89a7d527a2a8a03a722ffa87ec2dfec4758b0245bbcc9c5e726fea942494855d4bd3388070000000000005400000000000000000000000000000000000063", @ANYRESOCT], 0x0, 0xc9}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:18:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:18:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) [ 444.110719][T15182] ptrace attach of "/root/syz-executor.5"[15181] was attempted by "/root/syz-executor.5"[15182] 18:18:38 executing program 5: 18:18:38 executing program 4: socket(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 18:18:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:41 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = gettid() tkill(r0, 0x14) ptrace(0x4206, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:18:41 executing program 5: 18:18:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 18:18:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:18:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x8, 0x109a02) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) link(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:18:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:18:41 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) rename(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') open(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioprio_get$uid(0x3, r3) setresuid(r3, 0x0, 0x0) getresgid(&(0x7f0000000400), &(0x7f00000004c0), 0x0) 18:18:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 18:18:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c}) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 18:18:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0x0) 18:18:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:44 executing program 4: socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x1) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab08) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000a80)=ANY=[@ANYBLOB="010000000000000009000000000000000200000000000000540000000000000005000000000000001f04ff0100000000000000000000000000000000000000000000000000000000000000000000000001000000000000007f00000000000000d1379b0100000000090409da0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000800000000000800000000000000e6e08030000000000000000000000000000000000000000000000000000000000000000000000000900000000000000ffff000000000000c90e000000000000000707040000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000008000000000000007f070920000000000000000000000000000000000000000000000000000000000000000000000000060000000000000001000000000000000100010000000000038705ba0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000078630000000000000308000200000000000000000000000000000000000000000000000000000000000000000000000007000000000000000080ffffffffffff07000000000000003f2eff81000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001070000000000000900000000000000001f0701000000000000000000000000000000000000000000000000000000000000000000000000059266c94be915571f551f958dfffba061d2df2b74460eb54ecf25d4a53e4643f69f10c3616aba4f68111ef64738c2210a0f10647ac49d41a211d85fcdc0dd840e09e82afc8b567659f26177c9ef960999a68a7a9e8da05ea82d44fa54b3cfa888f236e355d7666992a9fb6e383629eefe41401631bb75819558a598203a8c265d0f20aa27eaa0d770ffd345a5e4c284d265ebc7ae76b851fbe90874e2"]) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) dup(0xffffffffffffffff) 18:18:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:44 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 18:18:44 executing program 5: 18:18:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:18:44 executing program 5: 18:18:44 executing program 4: 18:18:44 executing program 5: 18:18:44 executing program 4: 18:18:44 executing program 5: 18:18:44 executing program 4: 18:18:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:47 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 18:18:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:18:47 executing program 4: 18:18:47 executing program 5: 18:18:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:47 executing program 4: 18:18:47 executing program 5: 18:18:47 executing program 4: 18:18:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback, 0x29}, 0x80, 0x0}, 0x0) [ 453.575905][T15339] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:18:47 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x78, 0x0, 0x0) 18:18:50 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 18:18:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a219026af0c78494a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80be746e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff820971f2a5405e453228e7b1005bd73479358a90df3e481947de646e736aa5c1157f4f9a8af6ea63d6d418fb5aab5b949abd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed55bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dffde5d89af1d10599bd494d921d118438e2357a9c1e0609b2bec5003d6ba04a9c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe717109401863036639726609021233da222eee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d3a5dc7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32095082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d06032b7d2badd0bc6617a85937ac272b634135ecea6f43291829030f06cc2c7b5620a7ecbdbd3e652c970d5b42be0d1f7032e8a834fc024d98f4fc6ad313d887f886d547bdcac89eb9e4ffee647690d35bff20f43e5905d74f894a5e0a09f2bb097e0a99a4b6df073e2d0e1d02153631d2d62196231a3216accc7357d51b5214f383b6334bd4e21da422fcdd7bd4d489aeebe4cc26c29868e292da187ba70923ddc1da1e9e58d6a15e4a8115088d179755ee1f00696628c9501562a3afa7131db91076b6c9059826f90dbde3d37ccb7f7d250c0bf5d7efe313669758b84a0db9ff3f6814f76949dfccd788c5a72ecbdd42fdffc41660e3042161cc51c20385aab2829b55767d821737659d11304f60408650ac7038c75ff4dd7bb13fda82364954ecf10e6473115c4c223dacd7df3c059527d6800a9aaa8e43a20d847e31f3180a52ea707d09ba5c112ce659a71439a4da11c077bad63a6e1221c33f502574573bef39206eb6ca61d927929118ec5d901954abad650ff3194c4cb65c8598fd46d7487ba9296d8a55bc6443c5ac777e4af61b49d8198ea666bdd4a9c79e782d3c804362c61b53344c63d9c5daa084239c4f00007737abc1df8d3fa8fb0533777ebef582de4ee5de51ccc6d9c844c26a2626fed3b8ec42cbdac080727b4b7e46ab8e239c3a1e456663a0f223e41664aadec6801eb7b7bc854e2f3da409407fa10c8cf41be569c62069ce335d6dde194ae7d858e38e763ff2d136be6bd0f7fb057127a2f17df029f88f3c84f8a92ddb8a478cded0c7dc28845222ee28eb338838f4230a6fd29d9d5c0cae4c42b3c6874a9b9808af13023b6c6f52372c860887b50790bb9cc9a3bdd1e90e3f549f8f1be5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) 18:18:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x60002001}) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) r6 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:18:50 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40046629, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004600)={0x0, 0x0, &(0x7f0000004580), 0x0, &(0x7f00000008c0)=""/8, 0x8}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) 18:18:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:50 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000058c0)={&(0x7f0000000200)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000005780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x18}, 0x0) 18:18:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000200)=""/245, 0x26, 0xf5, 0x1}, 0x20) 18:18:50 executing program 4: 18:18:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) ftruncate(0xffffffffffffffff, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:50 executing program 5: 18:18:50 executing program 4: 18:18:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) ftruncate(0xffffffffffffffff, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:53 executing program 5: 18:18:53 executing program 4: 18:18:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:53 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:53 executing program 0: 18:18:53 executing program 4: msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1a"], 0x1, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x16) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:18:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:18:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) ftruncate(0xffffffffffffffff, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r2, r2, 0x0, 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) [ 459.774396][T15417] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 18:18:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 18:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x6000, 0x0, 0x0, 0x0, @remote, @initdev}, @icmp=@redirect={0x5, 0x0, 0x0, @remote, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}}}, 0x0) 18:18:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180)}], 0x1, 0x8180a) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) 18:18:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 18:18:54 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 18:18:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x21, 0x0, 0x0) 18:18:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffc62}, {0x0}, {&(0x7f0000000140)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 18:18:55 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) getpid() fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0x61) io_setup(0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0xc0000008000000b) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in=@dev}, 0x0, @in6}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 18:18:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x561]}) 18:18:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x800000000000004) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080), 0x4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") geteuid() ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 18:18:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:18:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000140)=""/196) 18:18:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) r5 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r5, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') 18:18:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x49, 0xc1]}) 18:18:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:56 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge_slave_1\x00', {0x2, 0x0, @loopback}}) accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) socket(0x0, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x3c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000005c0)={@local}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x3c) r2 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r6 = creat(0x0, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000002c0)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000300)=0x14) r8 = socket(0x10, 0x0, 0x0) getsockname$packet(r8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="000125bd7000fddbdf250100000008000100", @ANYBLOB="7001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000040000100240001006c625f74785f686173685f746f5f", @ANYRES32, @ANYBLOB="08000700000000003c00010024000100656e61626c6564000000000000000000000000000000000000000000000000000800030006000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="080001fe", @ANYBLOB="e800020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400010100003c00010024000100656e61626c656400000000000000000000000000000000000000000000000000080003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000ca0038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000", @ANYRES32=r7, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800", @ANYRES32, @ANYBLOB="800002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004", @ANYRES32, @ANYBLOB="7400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004"], 0x15}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x16, &(0x7f0000000100)) ptrace(0x10, r10) ptrace$pokeuser(0x6, r10, 0x388, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 18:18:56 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x2, 0x4) r1 = creat(0x0, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) mq_getsetattr(r6, 0x0, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mq_getsetattr(r7, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x1a, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0x493}], 0x1}, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c80, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) openat$rtc(0xffffffffffffff9c, 0x0, 0x204000, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) 18:18:56 executing program 4: r0 = open(&(0x7f0000002d40)='./file0\x00', 0x143046, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) write$P9_RWSTAT(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, r2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 18:18:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:56 executing program 0: clock_gettime(0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:18:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000002c0)) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x4000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0xfffffffffffffe75) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000440), 0x0}, 0x20) socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000e00), 0x1e9) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, r2, 0x8) socket$kcm(0xa, 0x100000000000001, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x800000000006) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x12', 0x1ff) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000c40)) close(0xffffffffffffffff) socket$kcm(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000400), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000380)={0x0, 0xffffff92, 0x0, 0x0, 0x0, 0xffffffffffffff6a}, 0x10130) socket$kcm(0x2, 0x1000000000000000, 0x0) [ 462.849771][T16104] validate_nla: 26 callbacks suppressed [ 462.849796][T16104] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 462.864365][T16104] __nla_validate_parse: 26 callbacks suppressed [ 462.864389][T16104] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 18:18:57 executing program 5: fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000980)=[{&(0x7f00000005c0)="e5", 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 18:18:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002a000503d25a0004000000000400fc0010000b40020e0000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) socket$kcm(0xa, 0x2, 0x11) 18:18:57 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001e000503ed0080648c6394f20531d20006000f4009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 18:18:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 463.236624][T16241] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 18:18:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) 18:18:57 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:18:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:57 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001e000503ed0080648c6394f20531d2000400024009000500000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 18:18:57 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:57 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001e000503ed0080648c6394f20531d20004000f4009001901000000000000009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 18:18:57 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) [ 463.998721][T16469] netlink: 'syz-executor.4': attribute type 281 has an invalid length. 18:18:58 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) fcntl$getown(0xffffffffffffffff, 0x9) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:18:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1", 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'dummy0\x00', 0x800}) 18:18:58 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:18:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:58 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:18:58 executing program 4: ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) fallocate(0xffffffffffffffff, 0x4, 0x80000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 18:18:58 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0), 0x8) 18:18:58 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r2, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 18:18:58 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:58 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:58 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0), 0x8) 18:18:58 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r2, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 18:18:58 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) fcntl$getown(0xffffffffffffffff, 0x9) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:18:58 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0), 0x8) 18:18:59 executing program 4: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:18:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:18:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000ac0)=r0, 0x8) 18:18:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000ac0)=r0, 0x8) 18:18:59 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:18:59 executing program 4: 18:18:59 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:18:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000ac0)=r0, 0x8) 18:18:59 executing program 4: 18:18:59 executing program 5: 18:18:59 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:18:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:00 executing program 5: 18:19:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) ioprio_get$pid(0x1, r3) 18:19:00 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:19:00 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x69}, 0x0, 0x0, 0x0, 0x0) 18:19:00 executing program 5: 18:19:00 executing program 1: socket$inet6(0xa, 0x0, 0xff) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:00 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:19:00 executing program 5: 18:19:00 executing program 4: 18:19:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:01 executing program 4: 18:19:01 executing program 5: 18:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:01 executing program 0: r0 = socket$kcm(0x2, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:19:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:01 executing program 4: 18:19:01 executing program 5: 18:19:01 executing program 1: socket$inet6(0xa, 0x0, 0xff) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:01 executing program 5: 18:19:01 executing program 4: 18:19:01 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:19:01 executing program 5: 18:19:01 executing program 4: 18:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:01 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:19:01 executing program 5: 18:19:01 executing program 4: 18:19:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:02 executing program 4: 18:19:02 executing program 1: socket$inet6(0xa, 0x0, 0xff) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:02 executing program 5: 18:19:02 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0)=r1, 0x8) 18:19:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:02 executing program 4: 18:19:02 executing program 5: 18:19:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:02 executing program 4: 18:19:02 executing program 0: socket$kcm(0x2, 0x5, 0x84) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000ac0)=r0, 0x8) 18:19:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:02 executing program 5: 18:19:02 executing program 5: 18:19:03 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:03 executing program 4: 18:19:03 executing program 0: socket$kcm(0x2, 0x5, 0x84) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000ac0)=r0, 0x8) 18:19:03 executing program 5: 18:19:03 executing program 4: 18:19:03 executing program 5: 18:19:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:03 executing program 0: socket$kcm(0x2, 0x5, 0x84) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000ac0)=r0, 0x8) 18:19:03 executing program 4: syz_usb_connect(0x0, 0xea, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x83, 0xf1, 0x4e, 0x8, 0x2040, 0x651f, 0x14e3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x88, 0x3d, 0x15, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) 18:19:03 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7, 0x1, 0x2, 0x8, 0xd443, 0x11e1, 0x94db, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x68, 0xa, 0xfc}}]}}]}}, 0x0) 18:19:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) 18:19:03 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, 0x0, 0x0) 18:19:04 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:04 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, 0x0, 0x0) [ 469.992239][ T3980] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 470.003405][T11954] usb 6-1: new high-speed USB device number 6 using dummy_hcd 18:19:04 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, 0x0, 0x0) 18:19:04 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0), 0x8) 18:19:04 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0), 0x8) 18:19:04 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7d, &(0x7f0000000ac0), 0x8) [ 470.232251][ T3980] usb 5-1: Using ep0 maxpacket: 8 [ 470.242567][T11954] usb 6-1: Using ep0 maxpacket: 8 [ 470.354396][ T3980] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 470.366582][ T3980] usb 5-1: New USB device found, idVendor=2040, idProduct=651f, bcdDevice=14.e3 [ 470.375928][ T3980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.385278][T11954] usb 6-1: New USB device found, idVendor=d443, idProduct=11e1, bcdDevice=94.db [ 470.394538][T11954] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.404751][T11954] usb 6-1: config 0 descriptor?? [ 470.410709][ T3980] usb 5-1: config 0 descriptor?? 18:19:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:04 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x34, 0xe3, 0x96, 0x20, 0x84e, 0x1001, 0x6c8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x46, 0x55, 0x13}}]}}]}}, 0x0) [ 470.645439][T11953] usb 6-1: USB disconnect, device number 6 [ 470.658828][T11954] usb 5-1: USB disconnect, device number 6 [ 470.872510][ T3980] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 471.122041][ T3980] usb 1-1: Using ep0 maxpacket: 32 [ 471.242274][ T3980] usb 1-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice= 6.c8 [ 471.251401][ T3980] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.262207][ T3980] usb 1-1: config 0 descriptor?? [ 471.422201][T11954] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 471.442108][T11953] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 471.507135][ T3980] usb 1-1: USB disconnect, device number 19 [ 471.662397][T11954] usb 6-1: Using ep0 maxpacket: 8 [ 471.682088][T11953] usb 5-1: Using ep0 maxpacket: 8 [ 471.782511][T11954] usb 6-1: New USB device found, idVendor=d443, idProduct=11e1, bcdDevice=94.db [ 471.791627][T11954] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.802337][T11953] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 471.803503][T11954] usb 6-1: config 0 descriptor?? [ 471.812781][T11953] usb 5-1: New USB device found, idVendor=2040, idProduct=651f, bcdDevice=14.e3 [ 471.826747][T11953] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.836038][T11953] usb 5-1: config 0 descriptor?? [ 472.053736][ T12] usb 6-1: USB disconnect, device number 7 [ 472.084000][T11954] usb 5-1: USB disconnect, device number 7 [ 472.282362][T11953] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 472.522120][T11953] usb 1-1: Using ep0 maxpacket: 32 18:19:06 executing program 4: syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x63, 0x8f, 0x40, 0x13dc, 0x5611, 0x4015, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe0, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe, 0x21, "346ac2920dbf077d354a2f72"}]}}]}}]}}]}}, 0x0) 18:19:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 18:19:06 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:06 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000004000)={{0x12, 0x1, 0x0, 0xfa, 0x42, 0xd5, 0x20, 0x134c, 0x4, 0x15f3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9, 0x5e, 0x4b, 0x0, [], [{{0x9, 0x5, 0x8b}}]}}]}}]}}, 0x0) [ 472.642445][T11953] usb 1-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice= 6.c8 [ 472.651591][T11953] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:19:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 472.688709][T11953] usb 1-1: config 0 descriptor?? 18:19:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 472.904594][ T12] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 472.934398][ T3980] usb 1-1: USB disconnect, device number 20 18:19:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4), 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 472.972265][T11954] usb 5-1: new high-speed USB device number 8 using dummy_hcd 18:19:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4), 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 473.153787][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 473.272462][ T12] usb 6-1: New USB device found, idVendor=134c, idProduct=0004, bcdDevice=15.f3 [ 473.281692][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.293570][ T12] usb 6-1: config 0 descriptor?? [ 473.334477][ T12] hub 6-1:0.0: ignoring external hub [ 473.344630][ T12] input: USB Touchscreen 134c:0004 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input7 [ 473.362620][T11954] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 473.373721][T11954] usb 5-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 473.382944][T11954] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.392852][T11954] usb 5-1: config 0 descriptor?? [ 473.437843][T11954] hwa-hc 5-1:0.0: Wire Adapter v106.52 newer than groked v1.0 [ 473.445579][T11954] hwa-hc 5-1:0.0: FIXME: USB_MAXCHILDREN too low for WUSB adapter (194 ports) [ 473.455312][T11954] usb 5-1: BUG? WUSB host has no security descriptors 18:19:07 executing program 0: r0 = syz_usb_connect(0x0, 0x181, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x97, 0x34, 0x13, 0x8, 0xc72, 0xd, 0xdad3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa, 0x72, 0x24}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003800)={0xac, &(0x7f0000003580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003140)={0xac, &(0x7f0000002e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 473.524809][T11954] hwa-hc 5-1:0.0: Cannot initialize internals: -19 [ 473.644948][T11953] usb 5-1: USB disconnect, device number 8 [ 473.664906][ T12] usb 6-1: USB disconnect, device number 8 [ 473.862150][T11954] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 474.102102][T11954] usb 1-1: Using ep0 maxpacket: 8 [ 474.222176][T11954] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 474.231396][T11954] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.241135][T11954] usb 1-1: config 0 descriptor?? [ 474.312665][ T12] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 474.412112][T11953] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 474.552158][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 474.682445][ T12] usb 6-1: New USB device found, idVendor=134c, idProduct=0004, bcdDevice=15.f3 [ 474.691687][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.705853][ T12] usb 6-1: config 0 descriptor?? [ 474.753888][ T12] hub 6-1:0.0: ignoring external hub [ 474.764322][ T12] input: USB Touchscreen 134c:0004 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input8 [ 474.822462][T11953] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 474.833210][T11953] usb 5-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 474.842751][T11953] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.853544][T11953] usb 5-1: config 0 descriptor?? [ 474.897453][T11953] hwa-hc 5-1:0.0: Wire Adapter v106.52 newer than groked v1.0 [ 474.905417][T11953] hwa-hc 5-1:0.0: FIXME: USB_MAXCHILDREN too low for WUSB adapter (194 ports) [ 474.914468][T11953] usb 5-1: BUG? WUSB host has no security descriptors [ 474.922957][T11953] hwa-hc 5-1:0.0: Cannot initialize internals: -19 [ 474.942412][T11954] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 475.002736][T11954] peak_usb: probe of 1-1:0.0 failed with error -71 [ 475.016803][T11954] usb 1-1: USB disconnect, device number 21 [ 475.082407][T11953] usb 6-1: USB disconnect, device number 9 [ 475.097875][ T3980] usb 5-1: USB disconnect, device number 9 18:19:09 executing program 4: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf0, "ba49cd1c7277a82faf9334afd38d300985ef5a2902ca742b042f01f93d8200"}) r0 = syz_open_dev$hidraw(&(0x7f0000000040)='\xf8\xff\xff\xff\xff\xff\xff\xff\xe3\xa1\xc4*\x00', 0x0, 0x48842) ioctl$HIDIOCAPPLICATION(r0, 0x401c5820, 0x20000004) read$hidraw(r0, 0x0, 0x0) 18:19:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4), 0x0, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:09 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:19:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 18:19:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x18, 0xd4, 0xcc, 0x10, 0x3980, 0x3, 0x56c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x10, 0xc0, 0xd2}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000003ec0)={0x2c, &(0x7f0000003d00)={0x40, 0x9, 0x1, "a1"}, 0x0, 0x0, 0x0, 0x0}) 18:19:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 475.702396][T11953] usb 1-1: new high-speed USB device number 22 using dummy_hcd 18:19:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x22a, 0x40, 0x0, 0x0, 0x29d40bf8, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3b}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x8, "9a88ca016843b3d8"}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x3, 0x0) 18:19:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:19:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r6+30000000}}, 0x0) r7 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 475.932690][ T12] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 475.942572][T11953] usb 1-1: Using ep0 maxpacket: 8 18:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0x60002001}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) r6 = dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 476.062792][T11953] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 476.072031][T11953] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.082205][T11953] usb 1-1: config 0 descriptor?? [ 476.112194][ T3980] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 476.172171][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 476.292256][ T12] usb 6-1: New USB device found, idVendor=3980, idProduct=0003, bcdDevice= 5.6c [ 476.301429][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.323701][ T12] usb 6-1: config 0 descriptor?? 18:19:10 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 476.515718][ T3980] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.526802][ T3980] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 18:19:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 18:19:10 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2, 0xfffe}}]}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 18:19:10 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 476.604209][T11953] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=0] err=-71 [ 476.612827][T11953] peak_usb 1-1:0.0: unable to read PCAN-USB Pro bootloader info (err -71) [ 476.624800][ T3980] usb 5-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 476.634010][ T3980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 476.642771][ T3980] usb 5-1: SerialNumber: syz [ 476.761322][T11953] peak_usb: probe of 1-1:0.0 failed with error -71 [ 476.792036][T11953] usb 1-1: USB disconnect, device number 22 18:19:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) r1 = gettid() r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:19:10 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 477.025274][ T12] ===================================================== [ 477.032271][ T12] BUG: KMSAN: uninit-value in _mix_pool_bytes+0x7de/0x960 [ 477.039387][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.4.0-rc3+ #0 [ 477.046757][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.056826][ T12] Workqueue: usb_hub_wq hub_event [ 477.061848][ T12] Call Trace: [ 477.065150][ T12] dump_stack+0x191/0x1f0 [ 477.069497][ T12] kmsan_report+0x14a/0x2f0 [ 477.074020][ T12] __msan_warning+0x73/0xf0 [ 477.078540][ T12] _mix_pool_bytes+0x7de/0x960 [ 477.083343][ T12] ? register_netdevice+0x1eab/0x26a0 [ 477.088727][ T12] add_device_randomness+0x776/0xfa0 [ 477.094027][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.099918][ T12] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 477.106075][ T12] register_netdevice+0x1eab/0x26a0 [ 477.111284][ T12] register_netdev+0x93/0xd0 [ 477.115868][ T12] rtl8150_probe+0x11ef/0x14a0 [ 477.120631][ T12] ? read_bulk_callback+0x670/0xf20 [ 477.125815][ T12] ? read_eprom_word+0xde0/0xde0 [ 477.130753][ T12] usb_probe_interface+0xd19/0x1310 [ 477.135956][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.141844][ T12] ? usb_register_driver+0x860/0x860 [ 477.147124][ T12] really_probe+0xd91/0x1f90 [ 477.151715][ T12] driver_probe_device+0x1ba/0x510 [ 477.156831][ T12] __device_attach_driver+0x5b8/0x790 [ 477.162204][ T12] bus_for_each_drv+0x28e/0x3b0 [ 477.167047][ T12] ? deferred_probe_work_func+0x400/0x400 [ 477.172768][ T12] __device_attach+0x489/0x750 [ 477.177536][ T12] device_initial_probe+0x4a/0x60 [ 477.182551][ T12] bus_probe_device+0x131/0x390 [ 477.187401][ T12] device_add+0x25b5/0x2df0 [ 477.191920][ T12] usb_set_configuration+0x309f/0x3710 [ 477.197394][ T12] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 477.203466][ T12] generic_probe+0xe7/0x280 [ 477.207959][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 477.213671][ T12] usb_probe_device+0x146/0x200 [ 477.218515][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.224402][ T12] ? usb_register_device_driver+0x500/0x500 [ 477.230287][ T12] really_probe+0xd91/0x1f90 [ 477.234891][ T12] driver_probe_device+0x1ba/0x510 [ 477.240013][ T12] __device_attach_driver+0x5b8/0x790 [ 477.245385][ T12] bus_for_each_drv+0x28e/0x3b0 [ 477.250227][ T12] ? deferred_probe_work_func+0x400/0x400 [ 477.255954][ T12] __device_attach+0x489/0x750 [ 477.260751][ T12] device_initial_probe+0x4a/0x60 [ 477.265771][ T12] bus_probe_device+0x131/0x390 [ 477.270618][ T12] device_add+0x25b5/0x2df0 [ 477.275133][ T12] usb_new_device+0x23e5/0x2fb0 [ 477.279994][ T12] hub_event+0x581d/0x72f0 [ 477.284448][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.290346][ T12] ? led_work+0x720/0x720 [ 477.294680][ T12] ? led_work+0x720/0x720 [ 477.299008][ T12] process_one_work+0x1572/0x1ef0 [ 477.304046][ T12] worker_thread+0x111b/0x2460 [ 477.308824][ T12] kthread+0x4b5/0x4f0 [ 477.312883][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 477.318093][ T12] ? kthread_blkcg+0xf0/0xf0 [ 477.322682][ T12] ret_from_fork+0x35/0x40 [ 477.327090][ T12] [ 477.329403][ T12] Uninit was stored to memory at: [ 477.334418][ T12] kmsan_internal_chain_origin+0xbd/0x170 [ 477.340127][ T12] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 477.346098][ T12] kmsan_memcpy_metadata+0xb/0x10 [ 477.351115][ T12] __msan_memcpy+0x56/0x70 [ 477.355528][ T12] rtl8150_probe+0x1143/0x14a0 [ 477.360288][ T12] usb_probe_interface+0xd19/0x1310 [ 477.365477][ T12] really_probe+0xd91/0x1f90 [ 477.370065][ T12] driver_probe_device+0x1ba/0x510 [ 477.375176][ T12] __device_attach_driver+0x5b8/0x790 [ 477.380536][ T12] bus_for_each_drv+0x28e/0x3b0 [ 477.385395][ T12] __device_attach+0x489/0x750 [ 477.390150][ T12] device_initial_probe+0x4a/0x60 [ 477.395160][ T12] bus_probe_device+0x131/0x390 [ 477.399999][ T12] device_add+0x25b5/0x2df0 [ 477.404494][ T12] usb_set_configuration+0x309f/0x3710 [ 477.409939][ T12] generic_probe+0xe7/0x280 [ 477.414441][ T12] usb_probe_device+0x146/0x200 [ 477.419278][ T12] really_probe+0xd91/0x1f90 [ 477.423865][ T12] driver_probe_device+0x1ba/0x510 [ 477.428965][ T12] __device_attach_driver+0x5b8/0x790 [ 477.434323][ T12] bus_for_each_drv+0x28e/0x3b0 [ 477.439163][ T12] __device_attach+0x489/0x750 [ 477.443913][ T12] device_initial_probe+0x4a/0x60 [ 477.448923][ T12] bus_probe_device+0x131/0x390 [ 477.453764][ T12] device_add+0x25b5/0x2df0 [ 477.458258][ T12] usb_new_device+0x23e5/0x2fb0 [ 477.463105][ T12] hub_event+0x581d/0x72f0 [ 477.467524][ T12] process_one_work+0x1572/0x1ef0 [ 477.472542][ T12] worker_thread+0x111b/0x2460 [ 477.477294][ T12] kthread+0x4b5/0x4f0 [ 477.481353][ T12] ret_from_fork+0x35/0x40 [ 477.485757][ T12] [ 477.488078][ T12] Local variable description: ----node_id.i@rtl8150_probe [ 477.495166][ T12] Variable was created at: [ 477.499577][ T12] rtl8150_probe+0xdc8/0x14a0 [ 477.504245][ T12] rtl8150_probe+0xdc8/0x14a0 [ 477.508903][ T12] ===================================================== [ 477.515820][ T12] Disabling lock debugging due to kernel taint [ 477.521959][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 477.528547][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.4.0-rc3+ #0 [ 477.537289][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.547349][ T12] Workqueue: usb_hub_wq hub_event [ 477.552355][ T12] Call Trace: [ 477.555644][ T12] dump_stack+0x191/0x1f0 [ 477.559967][ T12] panic+0x3c9/0xc1e [ 477.563881][ T12] kmsan_report+0x2e8/0x2f0 [ 477.568403][ T12] __msan_warning+0x73/0xf0 [ 477.572901][ T12] _mix_pool_bytes+0x7de/0x960 [ 477.577686][ T12] ? register_netdevice+0x1eab/0x26a0 [ 477.583058][ T12] add_device_randomness+0x776/0xfa0 [ 477.588347][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.594236][ T12] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 477.600393][ T12] register_netdevice+0x1eab/0x26a0 [ 477.605605][ T12] register_netdev+0x93/0xd0 [ 477.610187][ T12] rtl8150_probe+0x11ef/0x14a0 [ 477.614951][ T12] ? read_bulk_callback+0x670/0xf20 [ 477.620135][ T12] ? read_eprom_word+0xde0/0xde0 [ 477.625081][ T12] usb_probe_interface+0xd19/0x1310 [ 477.630298][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.636187][ T12] ? usb_register_driver+0x860/0x860 [ 477.641463][ T12] really_probe+0xd91/0x1f90 [ 477.646055][ T12] driver_probe_device+0x1ba/0x510 [ 477.651166][ T12] __device_attach_driver+0x5b8/0x790 [ 477.656538][ T12] bus_for_each_drv+0x28e/0x3b0 [ 477.661378][ T12] ? deferred_probe_work_func+0x400/0x400 [ 477.667094][ T12] __device_attach+0x489/0x750 [ 477.671860][ T12] device_initial_probe+0x4a/0x60 [ 477.676877][ T12] bus_probe_device+0x131/0x390 [ 477.681727][ T12] device_add+0x25b5/0x2df0 [ 477.686244][ T12] usb_set_configuration+0x309f/0x3710 [ 477.691724][ T12] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 477.697798][ T12] generic_probe+0xe7/0x280 [ 477.702297][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 477.708012][ T12] usb_probe_device+0x146/0x200 [ 477.712867][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.718757][ T12] ? usb_register_device_driver+0x500/0x500 [ 477.724645][ T12] really_probe+0xd91/0x1f90 [ 477.729238][ T12] driver_probe_device+0x1ba/0x510 [ 477.734352][ T12] __device_attach_driver+0x5b8/0x790 [ 477.739725][ T12] bus_for_each_drv+0x28e/0x3b0 [ 477.744565][ T12] ? deferred_probe_work_func+0x400/0x400 [ 477.750281][ T12] __device_attach+0x489/0x750 [ 477.755045][ T12] device_initial_probe+0x4a/0x60 [ 477.760064][ T12] bus_probe_device+0x131/0x390 [ 477.764912][ T12] device_add+0x25b5/0x2df0 [ 477.769434][ T12] usb_new_device+0x23e5/0x2fb0 [ 477.774295][ T12] hub_event+0x581d/0x72f0 [ 477.778750][ T12] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 477.784630][ T12] ? led_work+0x720/0x720 [ 477.790959][ T12] ? led_work+0x720/0x720 [ 477.795279][ T12] process_one_work+0x1572/0x1ef0 [ 477.800315][ T12] worker_thread+0x111b/0x2460 [ 477.805090][ T12] kthread+0x4b5/0x4f0 [ 477.809164][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 477.814357][ T12] ? kthread_blkcg+0xf0/0xf0 [ 477.818936][ T12] ret_from_fork+0x35/0x40 [ 479.029833][ T12] Shutting down cpus with NMI [ 479.048267][ T12] Kernel Offset: disabled [ 479.052613][ T12] Rebooting in 86400 seconds..