[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2020/06/30 11:24:55 fuzzer started 2020/06/30 11:24:55 dialing manager at 10.128.0.26:33155 2020/06/30 11:24:55 syscalls: 3149 2020/06/30 11:24:55 code coverage: enabled 2020/06/30 11:24:55 comparison tracing: enabled 2020/06/30 11:24:55 extra coverage: enabled 2020/06/30 11:24:55 setuid sandbox: enabled 2020/06/30 11:24:55 namespace sandbox: enabled 2020/06/30 11:24:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 11:24:55 fault injection: enabled 2020/06/30 11:24:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 11:24:55 net packet injection: enabled 2020/06/30 11:24:55 net device setup: enabled 2020/06/30 11:24:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 11:24:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 11:24:55 USB emulation: enabled 11:27:01 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) getpgid(r0) write(0xffffffffffffffff, &(0x7f0000000000)="551bf05217469f1f613757287b4e706c964cb55091560109c1520ae9567a4cbf2dd5073d5ab33f84c8dd98fddbb12971536860db839636e0eab39c20d271f2098a714f42e9ddc28fb540af8627596849b6d73de5ebdbde6d0aa86d396c05914d09e2c4caab0514ea6473220f117616e5c232fc53fc366605f7f7490fda956f430ab082d8dcaef911791536f83c5e4ef2cefc6b96199caa", 0x97) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x6}, 0x24000084) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='sched\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000300), 0x4) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x311800, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000380)=0x2) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f0000000400)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f0000000480)) r6 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0xd69f}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000540)={r7, 0x1, 0x2, 0xff}, &(0x7f0000000580)=0x10) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x2, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x8, 0x0, [], [{0x94, 0x3, 0x4, 0x4, 0x8, 0x5ab}, {0x0, 0x8, 0x81, 0x9, 0xbc3, 0x3}], [[], [], [], [], [], [], [], []]}) syzkaller login: [ 167.284018][ T6799] IPVS: ftp: loaded support on port[0] = 21 11:27:01 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x102, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, &(0x7f0000000280)={0x0, &(0x7f0000000240)=[&(0x7f0000000040)="44950f7c6910efd33ad746d27e0656b45aa4acfc0dea2dd6d5672a4457b5a5448211d2c4be5b495ea135357011eeac32ee0a66d1715f13d173f836cba10cf8", &(0x7f0000000080)="c39b9bc509d21fc15d722b2b472962e36cc250ecb53b0e7e0fe4eed828fc377fe5d07c57a02c4906ac8fdf224cede03f4413cb2f50746d542f183489678356e010ff59be429c423f9b814175efe25327c3760d85c947be6a8fc66fae5acf7b4976160c062df9", &(0x7f0000000100)="fc1ae531f4a11311960d914da119aaa3b9b3fbed903ecc1209066948aa5b086138a8a6a511e5972bc8504b2b0e9fcc1e035c59eca3ce04d8c362e9b8dac2c65d55457f7eed8e465cacea982febc00d66fdc3ada5721858ffb08668e2951772846d8005074919a7cebe0659ebbd1ff0f05bc48445ed678ed37f6ca91d6452df1261f73a80b1f307d924c0eb26b395723f5d05aaf829498df98c3b683c89d6e0e16c739ef0db25987f18a369b94d7f12b81e916107191dfa0db99e44a8e9c673edaab56993a433", &(0x7f0000000200)="23967f64e4852e69f9b3a3eafe50fa0810abd9"]}) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)={0x2, 0x8, 0xfffffffa, 0xfff, 0x7, "104831a2f1b65092741ed1979af4b1f4c6cdc7"}) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40840}, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000004c0)) mount$9p_xen(&(0x7f0000000500)='syz\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x315c000, &(0x7f00000005c0)={'trans=xen,', {[{@access_user='access=user'}, {@nodevmap='nodevmap'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000640)={@private0={0xfc, 0x0, [], 0x1}, 0x2000000, 0x2, 0x3, 0x6, 0x2ff, 0x3}, 0x20) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0x24080, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000700)='y\x00', 0x2, 0x2) r3 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000003000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xd0, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x16, 0x448}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0x8000}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xeb2a}, {0x6, 0x16, 0x80}, {0x5}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x4048840) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000940)={0x0, 0x0, 0x2, 0x0, 0x7, 0x8, 0x7, 0x20, 0x8, 0x1f, 0x5}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/50, 0x32}, {&(0x7f0000001b80)=""/28, 0x1c}, {&(0x7f0000001bc0)=""/14, 0xe}], 0x4, &(0x7f0000001c40)=""/170, 0xaa}, 0x40) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0xa4, 0x0, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff0000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x5bf}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0xbb08}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r6 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001ec0)={'wg0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 167.429004][ T6799] chnl_net:caif_netlink_parms(): no params data found [ 167.514470][ T6799] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.522111][ T6799] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.531354][ T6799] device bridge_slave_0 entered promiscuous mode [ 167.540627][ T6799] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.549229][ T6799] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.557653][ T6799] device bridge_slave_1 entered promiscuous mode [ 167.586660][ T6799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.598443][ T6799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.628001][ T6799] team0: Port device team_slave_0 added [ 167.648570][ T6799] team0: Port device team_slave_1 added [ 167.671478][ T6799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.678750][ T6799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.705753][ T6799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.719245][ T6799] batman_adv: batadv0: Adding interface: batadv_slave_1 11:27:01 executing program 2: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000000)={{0x3, 0x100, 0x1, 0x75635f06, 0x20, 0x4}, 0x10d, [0x5e1172d9, 0x1, 0x3f, 0x6cd, 0x0, 0x9, 0x8, 0x6, 0x9, 0x3515, 0x6, 0x3e, 0x7, 0x6, 0x7, 0xffffffff, 0x200, 0x1, 0x7ff, 0x5, 0x1ff, 0x101, 0xfcc, 0x3, 0xdc42, 0x4, 0x5, 0x6, 0x100, 0xb42, 0x8, 0x2, 0x0, 0x0, 0x8464, 0x6, 0x8, 0xff, 0x0, 0x2, 0x1, 0xffffb7a5, 0x5, 0x5, 0x1000, 0xee, 0x2271, 0x2, 0x5, 0x9, 0x3d7e5e97, 0x80000001, 0x7, 0x0, 0x5, 0x6, 0x1f, 0x2, 0xffffffff, 0x101, 0x0, 0x81, 0xc734, 0x6, 0x7f, 0xf6e, 0x8, 0xa35, 0x8, 0x7, 0x1, 0x2, 0x1a3, 0x6, 0xfff, 0x4, 0x6, 0x401, 0x2, 0xff, 0x4, 0x8001, 0xd04, 0xffffff01, 0x8, 0x9c6d, 0x3, 0x9, 0x6, 0x9, 0x1, 0x1, 0x1, 0xdca5, 0x7ff, 0x3, 0x7, 0x5, 0x8, 0x8, 0xffffffff, 0x4, 0x2, 0x4bea, 0x28fe, 0x0, 0x8, 0x400, 0xef, 0x10000, 0x231, 0x0, 0x6, 0xfc, 0x80, 0x4, 0x2fc, 0x7ff, 0x9, 0x0, 0x7, 0x7ff, 0x0, 0x5, 0x10001, 0x5, 0x4, 0x6, 0x7, 0x200, 0x6, 0x6c23a928, 0x7f, 0x1, 0x3, 0x10000, 0x15f, 0x40, 0x4, 0x7b9f, 0xfffffffe, 0x0, 0x0, 0x400, 0x80000000, 0x5, 0xa0, 0x8001, 0x6, 0x9, 0x101, 0x5, 0x3, 0x2, 0x1f, 0x400, 0x4, 0x8001, 0x0, 0x7, 0x9, 0xfffff800, 0x5, 0x9f4, 0x7, 0x26e, 0x1, 0x80000001, 0x6, 0xeda4, 0x80000000, 0x7fffffff, 0x8, 0x9c38, 0xffff, 0x8, 0x5, 0x3, 0x2, 0x40, 0x301, 0x56, 0xc00, 0x5, 0x0, 0x800, 0xff, 0x0, 0xff, 0x6, 0x97, 0x0, 0x5, 0x4, 0x6, 0x1, 0x2fb0fc61, 0x6, 0x16, 0x5, 0x5, 0x2, 0x3, 0x7, 0x180000, 0x8, 0x27, 0x1, 0xcca, 0x9, 0x3, 0x28, 0x40, 0x401, 0x5, 0x4, 0x32d1, 0x80, 0x1, 0x80000001, 0xfee1, 0x9, 0x9, 0x1, 0x40, 0x5, 0x5, 0x2, 0xab, 0x4, 0x80000000, 0x8, 0x40, 0x3, 0x2, 0x9, 0x8, 0x4, 0x649, 0x80000001, 0xc36, 0x1, 0x6, 0x5, 0x1, 0x9, 0x8, 0x7, 0x0, 0x4, 0x4, 0x40, 0x7fffffff, 0x2, 0x1f, 0x3, 0x3d83, 0x3fffc00, 0x3ff, 0x3, 0x2, 0x5, 0x3f, 0xff, 0x5, 0x2, 0x3, 0x5, 0xb73, 0x80000001, 0xc7, 0x4625, 0x3f, 0x2, 0x3, 0x0, 0x9, 0x5, 0xe7b6, 0x6, 0xfffffff9, 0xe6c, 0x37a9, 0xa4, 0x5, 0x1ff, 0x1, 0x7, 0xff, 0xfff, 0xb, 0xfffffbff, 0x0, 0x4, 0x8000, 0x2, 0x1, 0xfff, 0x8, 0x7fff, 0x2c, 0x101, 0x2, 0x7fffffff, 0xffffff28, 0x1000, 0x80000001, 0x0, 0x3ff, 0x3fe00000, 0x100, 0x9, 0x5, 0x200, 0x2, 0x5, 0xfffffff8, 0x4, 0x4, 0x8, 0xfffffffc, 0x2, 0x80000001, 0xfffffffd, 0x4fe, 0x7, 0x7, 0xe047, 0xfffffffb, 0x4, 0x5, 0x10001, 0xffffffff, 0x81, 0x8, 0x3, 0x8, 0x2, 0x296, 0x3, 0x8001, 0x1000, 0x3e, 0x3c, 0x8, 0x6d11, 0x6, 0x6, 0x7, 0x3ff, 0x1, 0x200, 0x1, 0x40, 0x0, 0x3, 0x1, 0xffffff9f, 0x200, 0x7f, 0x1, 0x8, 0x400, 0x6d8e, 0x7, 0x1, 0x10001, 0x1, 0x3, 0x5, 0x0, 0x5, 0x101, 0xffffffff, 0x6, 0x6, 0xfffffffc, 0x5, 0xcea, 0x3, 0x4, 0x8001, 0x5c18, 0x8000, 0x80, 0xfc9e, 0xb4, 0x3, 0x4, 0x10001, 0x8, 0x80, 0x400, 0xd5e, 0x4, 0x7, 0x3f, 0x7, 0x3, 0x7, 0x401, 0x3, 0x6, 0x1, 0x3, 0x10000, 0x401, 0x7fff, 0x1, 0x2, 0x2, 0x2, 0x400, 0x401, 0x7, 0xfffffffc, 0x7f, 0x0, 0x400, 0x9, 0xffff, 0x5, 0x0, 0x1000, 0x10001, 0x2, 0x3, 0xdc, 0x9, 0x7, 0x10001, 0x4b6, 0x1, 0x7, 0xfffffffe, 0x9, 0x6, 0xc72, 0x9, 0x19, 0x455, 0x400, 0x2, 0xfffffff9, 0x101, 0x2, 0xffffffac, 0x0, 0x6, 0x1335, 0xff, 0x80, 0x401, 0x765, 0x489, 0x80000001, 0x20f, 0x6b, 0x10000, 0x1000, 0x8, 0x3f, 0x1, 0x6, 0x2, 0x7, 0x0, 0x0, 0x7f, 0x4, 0x4, 0x8, 0x81, 0x10001, 0x80000001, 0x7, 0x6, 0x6, 0x0, 0xffffffff, 0x3, 0x4, 0x6, 0x0, 0xceeb, 0x48, 0x2, 0x5, 0x200, 0x8ce1, 0x9, 0x5, 0x544, 0x4, 0xc4c1, 0x2, 0x2, 0x40, 0x0, 0x8000, 0x101, 0x8, 0x4, 0x10001, 0x2, 0xfffffeff, 0x10000, 0x8000, 0x0, 0x7fff, 0x6, 0x8, 0x0, 0x4, 0x5, 0x4, 0x5, 0x8, 0xffff, 0x0, 0x3, 0x47c, 0xb831d1b, 0x1000, 0x3, 0x21e3, 0x4, 0x100, 0x7ff, 0x5, 0x3, 0x3, 0xde1f, 0x101, 0x34, 0x5, 0x200, 0x0, 0xffffffff, 0x7ff, 0x1, 0x4, 0x1, 0x2, 0x101, 0x7, 0x9, 0x9, 0x6, 0x9, 0xfff, 0x110, 0x18, 0xe605, 0x391, 0x7, 0x2, 0x1000, 0x1000, 0x80000000, 0x7f, 0x2, 0x7, 0x4, 0x1, 0x2, 0x8, 0x1, 0x9, 0x40, 0x7, 0xe0000000, 0x0, 0xf02c, 0x6, 0x1000, 0xdeb, 0x8, 0x4d19, 0x1, 0x4, 0xd1, 0x3, 0x0, 0x3, 0x2, 0x7, 0xffff7fff, 0x101, 0x7fffffff, 0x2e6a, 0x1, 0x3ff, 0x1, 0x101, 0x5, 0x92, 0x1e7a, 0x9, 0xfffff000, 0xffffffff, 0x3, 0x401, 0x1, 0x6, 0x81, 0x1, 0x3, 0xfff, 0xfffffffb, 0x0, 0x7fff, 0xd84e, 0x40, 0x10001, 0x7, 0x0, 0x3ff, 0x5, 0x6, 0x56, 0x5, 0x8, 0x3, 0x3, 0x3, 0x3, 0x8001, 0x2, 0x7, 0x200, 0x7, 0x8001, 0x7ff, 0x7fffffff, 0x8000, 0x3f, 0x2, 0x3, 0x40, 0x9, 0x7, 0xffffb2bc, 0x80000000, 0x7, 0x3, 0x5, 0x3, 0x7, 0x80000000, 0x9, 0x6, 0x5, 0x3, 0x7, 0x3, 0x2, 0x8, 0xffffffff, 0xd78, 0x1, 0x5b4650e6, 0x5, 0x101, 0x219f, 0x401, 0x6, 0x55, 0x5, 0x7, 0x20, 0x800, 0x5d2e, 0x3, 0xc6b, 0xe230448e, 0x1, 0x744, 0x80, 0x7fff, 0x1, 0xffffffff, 0x40, 0xb1, 0xfffff800, 0x3, 0x8001, 0x3, 0x9, 0xf0, 0x776, 0x8001, 0x8, 0x5, 0x4, 0xff, 0x6, 0x2d00, 0x2, 0x1, 0xcc8, 0x10001, 0x3, 0x200, 0x5, 0x1000, 0x7ff, 0x5, 0x8, 0x6158, 0x25, 0x9, 0x733, 0x7b, 0xa7, 0x1, 0x40, 0x3, 0x6, 0x350a, 0xae, 0xf3ed, 0x29, 0x2, 0xfffffe00, 0x1000, 0x400, 0x6, 0x6, 0x2, 0x7ff, 0x1f, 0xf7f2, 0xa5c, 0x8, 0x8, 0x0, 0x200, 0x5, 0x80000000, 0x25f0, 0x8, 0xfffffff9, 0x6, 0x600000, 0x4, 0xd101, 0x7fff, 0x4, 0x3, 0x9, 0x80000000, 0x2, 0x1, 0x27c, 0x1f, 0xff, 0x3, 0x5, 0x7, 0x400, 0x6, 0x1, 0x1, 0x80, 0xcd8, 0x65c, 0x10001, 0x94cbee9, 0x0, 0x91, 0x2, 0x3ff, 0x8, 0x80000001, 0x7, 0x2, 0x6, 0x4, 0x1, 0x3, 0x8001, 0x7fff, 0xfff, 0x5520, 0x0, 0x16, 0xeb55, 0xa0d7, 0x8001, 0x61, 0x6, 0x4b5, 0x4491, 0xf20c, 0x1ff, 0x4, 0xa1eb, 0x0, 0x54, 0x7, 0xfffffffd, 0x7fffffff, 0x7f, 0x9, 0x7, 0x7fff, 0x80, 0xff, 0x40, 0x7fffffff, 0x19, 0xfffffe00, 0x7, 0x372, 0x9, 0x7, 0xd3, 0x401, 0xfffffeff, 0x7fffffff, 0x200, 0x9, 0x40, 0x9, 0x10000, 0x3, 0x8, 0x3, 0x1000, 0x0, 0xb09, 0x3504, 0x6, 0x401, 0x3, 0x6, 0x5, 0x4, 0x1, 0x401, 0x1, 0x7, 0xffffff9b, 0xffffffff, 0x5, 0x800, 0x0, 0x1ff, 0x2, 0x6, 0x6, 0x7, 0x40, 0x7af, 0x7, 0x3, 0x3, 0xff, 0xd20f, 0x8, 0x1ff, 0x6, 0x4, 0xff, 0xa2c1, 0x9, 0x1, 0x3f, 0x7, 0x81, 0x2, 0xb0, 0x7f, 0x10000000, 0x60f, 0x2, 0xa164, 0xfffff520, 0x7ff, 0xcc, 0x9116, 0xfffffffd, 0x2, 0x1, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x7, 0x2, 0x7ff, 0x8001, 0x81, 0x5, 0x4, 0x5, 0x2, 0x8001, 0x8, 0x1, 0x8, 0x64, 0x7ff, 0x0, 0x3, 0x7, 0x6, 0x3, 0x7, 0x1ff, 0x8000, 0x1000, 0xfdf, 0xffff8001, 0x9, 0x2, 0x101, 0x8001, 0x1, 0x9, 0x2f, 0x10000, 0x1, 0x401, 0x8af, 0x1, 0x7, 0x0, 0x0, 0xf726, 0x1, 0x3, 0xffffffff, 0xcfaa, 0xe8d2, 0x2, 0x2, 0x0, 0x6, 0x0, 0x9, 0x9, 0x9, 0x9d, 0x101, 0x2, 0x81, 0x3, 0x9, 0xff80, 0x1, 0x4, 0x40, 0x5, 0x6, 0x1, 0x8, 0x8000, 0x7, 0x7, 0x101, 0x9, 0x0, 0x30ba, 0x3, 0x2, 0x0, 0x4, 0xd68, 0x80000000, 0x3, 0x4, 0x4, 0x0, 0x5, 0xc912, 0x0, 0x1, 0x101, 0xf284, 0x0, 0x3, 0x1, 0x800, 0x6, 0x120, 0x4, 0x3, 0x7, 0x7, 0x5, 0x3, 0x4, 0x0, 0x101, 0xe4c, 0x9, 0x65, 0x1, 0x2, 0xde6, 0x1, 0x5, 0x7fffffff, 0x4, 0x6, 0x5, 0xfd60, 0x8, 0x4bcd, 0x400, 0x9, 0x0, 0xffff770f, 0xfff, 0x8, 0x2, 0x81, 0x7, 0x6]}) syz_open_dev$midi(&(0x7f0000001040)='/dev/midi#\x00', 0x9, 0x400) r0 = syz_open_dev$audion(&(0x7f0000001080)='/dev/audio#\x00', 0x100000001, 0x80040) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/hwrng\x00', 0x32040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001140)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000001580)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001540)={&(0x7f0000001280)={0x2ac, 0xe, 0x7, 0x201, 0x70bd2c, 0x25dfdbfb, {0x5}, [@generic="b2bfc974e737a90637c98c995ea594bbc8bba6c6463d1ce47328e7f760b68e5a7e0481dd1954238877ea40c183c6deb504648a18ec673653b12fc30db9c807d9800c4e5bd1a9e45a2e734d5e8d66295e4689fc0ef99ef360e2d9b05361c822550c9aa695837ce6c2bc367c673c8662b9d3f38b69aa3cbf93c718e2f1464db8d3683ce8e0581b8ec0d4d9e31ac02b1d39742a23583788cb9c2dfda4d761d9fcc0117c298e5bb00197ba36c266085f0b715126c8115417ab0f8f6404eef53ac777d0014d9901acf1d952684abac6bb0ca53ec9976c7830b037009f16414758", @generic="ec1add5615666efcc7cc752ff24371aaa556f94b105e58d79d17769e4e4c4b3ce79d1e", @typed={0x8, 0x61, 0x0, 0x0, @ipv4=@loopback}, @typed={0xc, 0x93, 0x0, 0x0, @str='/(\x83!@^\\\x00'}, @nested={0x14, 0x4b, 0x0, 0x1, [@typed={0x8, 0x36, 0x0, 0x0, @uid=r2}, @typed={0x7, 0x8d, 0x0, 0x0, @str='$#\x00'}]}, @generic="387791ac83ac6e0e317b5898be9a94cf34bde3d1b184a7e94f28fd3acc9ad286ccfefc2847c2a92a29cae701e932a3dfb9312d06609f58d5b6032c274a674c5d1e888f84b3615508ccb779fd838ff36bf2217ad4d6d4122c9812b61c3fdc51a3cbe4db5b6b018c4f130cc2769f0bcd8e546c8caa3d3f37f5e0cffc03fafb83077d3c4bd23649a98df322f1a4a01fa6940af1f6a5bb", @generic="5b396055c5b36a8452eaf2d0ec7e3e5338ddb2ac2503e4eeb3c897abb8845d2b9c7454468350e90a4ca24dd15176a886f0fc6890ef506425416fd8efc2836c035573c73ed2de8031239c3d912cdce210e46b76b5c41d64c835e987ec7b5932bba7cfb24d0b5ac803991ce3e620cfd2d39f86b94ba2", @nested={0x64, 0x3a, 0x0, 0x1, [@generic="3f655287a16e4f400b3fa35a680218c2755cc732c330cd55fb0b22e5b60a0d037b3a63b255f8ec53d7c28add861b92ed809464d1c906311114f92fef20e9d0e5996a44d048c7d42e0a5b2df162d30171f5d0dc6bfa8b17f6083392f3cc287c11"]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ttyS3\x00', 0x18900, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000001600)=0xf2) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000001640)=0x8, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001700)={0x3d0004, 0xffff095d, 0x430a009d, 0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x990af9, 0x8, [], @p_u8=&(0x7f0000001680)=0x8}}) write$smackfs_label(r4, &(0x7f0000001740)={'%k&::!],)%b\\$,[-}@!]:!}'}, 0x18) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001780)='/proc/capi/capi20\x00', 0x109340, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000017c0)={0x0, 0x599c262f}, &(0x7f0000001800)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000001840)={r6, 0x6cf}, 0x8) r7 = syz_open_dev$loop(&(0x7f0000001880)='/dev/loop#\x00', 0xfffffffffffffffe, 0x240c00) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001940)={0xfffffff, 0x2, 0x40, r4, 0x0, &(0x7f0000001900)={0x980915, 0x1000, [], @p_u16=&(0x7f00000018c0)=0x7c96}}) setsockopt$bt_BT_SNDMTU(r8, 0x112, 0xc, &(0x7f0000001980)=0xcc9c, 0x2) [ 167.723626][ T6945] IPVS: ftp: loaded support on port[0] = 21 [ 167.727601][ T6799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.759985][ T6799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.855281][ T6799] device hsr_slave_0 entered promiscuous mode [ 167.903510][ T6799] device hsr_slave_1 entered promiscuous mode [ 168.011323][ T6985] IPVS: ftp: loaded support on port[0] = 21 11:27:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402000, 0x0) flock(r0, 0x4) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) r1 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=')\x00', 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r1, r2) r3 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r3, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8042, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x4) r6 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/revoke-subject\x00', 0x2, 0x0) close(r6) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000300)=""/27, 0x1b}, &(0x7f0000000340), 0x18}, 0x20) r7 = dup2(r3, 0xffffffffffffffff) ioctl$HIDIOCGRDESCSIZE(r7, 0x80044801, &(0x7f00000003c0)) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={r7, 0x10, &(0x7f0000000780)={&(0x7f0000000680)=""/252, 0xfc, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0xc, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1d3, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x0, 0x0, 0x1, 0x6, 0x6, 0xffffffffffffffff, 0xffffffffffffffe7}, @generic={0x40, 0x4, 0x3, 0x28, 0x80000001}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit, @jmp={0x5, 0x0, 0x0, 0x11, 0x2, 0xffffffffffffffff, 0x1}, @map={0x18, 0x4, 0x1, 0x0, r8}, @jmp={0x5, 0x0, 0x2, 0x9, 0x3, 0xc, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000500)='syzkaller\x00', 0x1, 0xa7, &(0x7f0000000540)=""/167, 0x40f00, 0x25e0bb04fefafd95, [], r5, 0x4, r7, 0x8, &(0x7f0000000600)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2de, 0x4}, 0x10, r9}, 0x78) r10 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r10, &(0x7f00000009c0)={&(0x7f0000000900)={0x1d, 0x0, 0x3, {0x0, 0x0, 0x3}, 0xfd}, 0x18, &(0x7f0000000980)={&(0x7f0000000940)="8327bb56b8895b1f0587a1988d0f055155efe979c8", 0x15}, 0x1, 0x0, 0x0, 0x4000004}, 0x20048015) [ 168.155149][ T6945] chnl_net:caif_netlink_parms(): no params data found [ 168.277328][ T6799] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.365104][ T6799] netdevsim netdevsim0 netdevsim1: renamed from eth1 11:27:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) fsmount(r0, 0x1, 0x8) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10040, 0x80, 0x6}, 0x18) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) dup2(r1, r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioprio_set$pid(0x0, r3, 0x88) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x10000) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000140)={0x3, "ad29307b635d2a16602c49929bcfe16067b7d208e4d85ae45837cde54454dfc1", 0x8, 0x9, 0x2, 0x4, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) r5 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x55, 0x3, 0x2, 0x0, 0x3991, 0x40011, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000240)}, 0x500, 0x0, 0x7fffffff, 0x3, 0x0, 0x7f, 0x3}, 0x0, 0xf, r4, 0x1) r6 = pidfd_getfd(0xffffffffffffffff, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xf9, "62a3c85ee4abf2faa7571b4e7225c91023625167d308cf29d17a8d36be4593881e69c7a508afaac480dc352aebf0fe1858e4ce99ded582087dd4fc26a752f5573ecf1d2c2a1d8dd3b33e587d20a7a8f76622dacb457b2719ac4aad0e0f92c97099c7ec1a83c2ce241201353155c807a9055655a1eb2a5fbf1c4e6df61260289f1e711210fb252572b6ca39a3ae6ba0d706cff1cb127c45d8b1af304f4a496fe65a139093537c8edf300afe79b0dbc2e5d3c854fc17858d2b9b500be65350c5d7d4af12e12246793c25d1a4b80ce025e9d8bacfa91f288728780616cafd6b4f2b28c0b86456eb7f8216624f73647c083a2b65763915d59a37e9"}, &(0x7f0000000440)=0x101) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000480)={r7, 0x517}, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000004c0)={'veth0_to_bridge\x00', {0x2, 0x4e22, @empty}}) r8 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x6, 0x40200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000540)={r7, 0x1000, "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"}, &(0x7f0000001580)=0x1008) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000015c0)=@gcm_256={{0x303}, "42b8661ca059fdef", "84deda2a74f65e76d98486366d26ed7a79ebd8914573e538f9b4569beaed5362", "1f6fd863", "24e81b963cf5a2a7"}, 0x38) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r8, 0x28, 0x6, &(0x7f0000001600)={0x77359400}, 0x10) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000001680)=0x8) [ 168.447105][ T6799] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.582098][ T6799] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.652262][ T7158] IPVS: ftp: loaded support on port[0] = 21 [ 168.662164][ T6945] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.686402][ T6945] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.706236][ T6945] device bridge_slave_0 entered promiscuous mode [ 168.728013][ T6945] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.736579][ T6945] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.748771][ T6945] device bridge_slave_1 entered promiscuous mode [ 168.764715][ T6985] chnl_net:caif_netlink_parms(): no params data found [ 168.830986][ T7237] IPVS: ftp: loaded support on port[0] = 21 [ 168.842167][ T6945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:27:03 executing program 5: r0 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="4ed7dd17915e20b03e1573b24bbec645d581063824040722f96207765275b0d4ce0200e5cbfaea9ccdca32832a0d90cc98b31f2fbbaf50fe6a160ec3645fd838c1bb86c86ed4e286e623c36df09152af64bd9ba3aec2bf017e3862c39f038563b8a1b88f2052d4bc8a6307d9bc7363727eefd2e5c3f7ed89fefe61ee5089d6cad45f07f47e95a3d571935576235f5ff66ff69d5bb9d8cf", 0x97, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r0, 0xf, 0x79}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha256-arm64-neon\x00'}}, &(0x7f0000000200)="154898a2ab0f661cd9d9531e5998b9", &(0x7f0000000240)=""/121) prctl$PR_GET_KEEPCAPS(0x7) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x20000, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000300)={0x7, 0x79, 0x1}, 0x7) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x74400, 0x0) write$dsp(r2, &(0x7f0000000380)="da2bc4620e4edc44eb768aa712c414feb8ee9627ff76ad6d17fdc1044d7c3f9d816170964912905b2a1d40a8665cf14035c14debba42ae0efd648f4dd0c0014d5f346614282b8183f71cb303e6013852686e39fdc0d78af2c7939db4b09c67160aa6bd69170128def700a9b667d927dac3f4d6", 0x73) r3 = socket$nl_generic(0x10, 0x3, 0x10) close(r3) r4 = syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0xfff, 0x408100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x8, 0x80580) r6 = getpgrp(0x0) sendmsg$AUDIT_SET(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x3e9, 0x400, 0x70bd26, 0x25dfdbfd, {0x70, 0x1, 0x0, r6, 0x3, 0x1, 0x4, 0xffff, 0x0, 0x9}, ["", "", "", "", ""]}, 0x38}}, 0x1) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f00000005c0)={0x101, "d0c309b05bdf03d51b4dcc4fb0fdb0dda933fb90710e95a7456bb981cede4b41", 0x10, 0x4, 0x8, 0x10, 0x3}) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz0\x00', {0x81, 0x6, 0x0, 0x1}, 0x38, [0x1000, 0xcf43, 0x3f, 0x861b, 0x1, 0x8000, 0x1, 0x3f, 0x2, 0x7ff, 0x10000, 0x1, 0x7ff, 0x1, 0x0, 0xdfb, 0x3, 0x0, 0x7, 0x183, 0x0, 0x1ff, 0x800000, 0x2, 0x7, 0x8, 0x101, 0x2, 0x3, 0x100, 0x4, 0x7a, 0x5, 0x2, 0x1, 0x101, 0x401, 0x0, 0x8, 0x43, 0x3, 0x6, 0x9, 0x9, 0x6, 0x7f, 0x8, 0x401, 0x5, 0xc0, 0xffffffff, 0x0, 0x74, 0x20, 0x8, 0x0, 0x7fff, 0x1800, 0x5, 0x1000, 0x41, 0x1, 0x20, 0x1], [0x7, 0xfffffff9, 0x8, 0x4, 0x1, 0x40, 0x1, 0x6, 0x2, 0x7ff, 0x7, 0x0, 0x2, 0xff, 0x8000, 0x9, 0x263d, 0x8, 0x9ef1, 0x6, 0x1, 0x3, 0x8bf, 0x1, 0x83422823, 0xfffffffe, 0x10000, 0xe7, 0x7, 0x2, 0x1, 0x1, 0x0, 0xffff, 0x9c, 0xfffffffe, 0x6, 0x5, 0x1f, 0x0, 0x3, 0x0, 0x3, 0x81, 0x7, 0xc21e, 0x2, 0x45d1, 0x3f, 0x9, 0x7, 0xc8df, 0x8, 0x10001, 0x7, 0x7, 0x9, 0x1000, 0x82f, 0x1, 0x1, 0x4336, 0x5f364644, 0x1], [0x7, 0x6, 0x7fffffff, 0x42ea, 0xfff, 0x0, 0x7, 0x460facd0, 0x4df3, 0x7, 0x0, 0x1, 0x2, 0x4bb8, 0x200, 0x4a, 0x101, 0x1, 0x3, 0x2, 0x6, 0x8862, 0x6, 0x3ff, 0x3, 0x3, 0x1, 0x8, 0x1, 0x400, 0x4, 0x5, 0x5, 0x0, 0x1ff, 0x40, 0x7ff, 0x7, 0x0, 0x7, 0x2, 0xff, 0x40, 0x4, 0x0, 0x80, 0x8, 0xfffffffb, 0x9, 0x20, 0x2, 0xe26, 0x0, 0x40, 0x8, 0x2, 0x9, 0x245, 0x4, 0x80000001, 0x9, 0x0, 0x0, 0xd6], [0x2, 0x45f, 0x98d3, 0x7fffffff, 0x6, 0x4, 0x0, 0xffff61b9, 0xff, 0x6, 0x5, 0x6, 0x3, 0x26fe, 0x8a6, 0x4, 0xb1f3, 0x0, 0x10001, 0x80000000, 0x8001, 0x6, 0x8, 0x3, 0x10001, 0x7, 0x7, 0x1f, 0x7fff, 0x2, 0x3, 0x60000000, 0x7fff, 0x0, 0xffffffff, 0x1, 0x2ebe, 0x8, 0x5, 0x5, 0x10000, 0x0, 0x81, 0x0, 0x32, 0x6, 0xfffffeff, 0x0, 0x5, 0x1, 0x6, 0x6d3, 0x7, 0x6, 0x0, 0x5, 0x1ff, 0x5, 0x3, 0x10001, 0x4, 0x4, 0x6, 0x8001]}, 0x45c) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000ac0)={'raw\x00'}, &(0x7f0000000b40)=0x54) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000bc0), &(0x7f0000000c00)=0x18) [ 168.897772][ T6945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.006496][ T6945] team0: Port device team_slave_0 added [ 169.046190][ T6945] team0: Port device team_slave_1 added [ 169.126849][ T6985] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.135532][ T6985] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.149043][ T6985] device bridge_slave_0 entered promiscuous mode [ 169.179084][ T7158] chnl_net:caif_netlink_parms(): no params data found [ 169.198173][ T6985] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.208174][ T7401] IPVS: ftp: loaded support on port[0] = 21 [ 169.212217][ T6985] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.222464][ T6985] device bridge_slave_1 entered promiscuous mode [ 169.242135][ T6945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.249857][ T6945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.277986][ T6945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.309592][ T6985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.319281][ T6945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.328484][ T6945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.355890][ T6945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.374273][ T6799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.388663][ T6985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.495767][ T6945] device hsr_slave_0 entered promiscuous mode [ 169.549922][ T6945] device hsr_slave_1 entered promiscuous mode [ 169.632571][ T6945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.640341][ T6945] Cannot create hsr debugfs directory [ 169.654783][ T6985] team0: Port device team_slave_0 added [ 169.677577][ T6985] team0: Port device team_slave_1 added [ 169.689507][ T7237] chnl_net:caif_netlink_parms(): no params data found [ 169.728374][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.738389][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.752452][ T6985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.760274][ T6985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.787697][ T6985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.804842][ T6799] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.842549][ T7158] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.849678][ T7158] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.858897][ T7158] device bridge_slave_0 entered promiscuous mode [ 169.868106][ T6985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.875309][ T6985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.901324][ T6985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.975914][ T6985] device hsr_slave_0 entered promiscuous mode [ 170.022871][ T6985] device hsr_slave_1 entered promiscuous mode [ 170.082529][ T6985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.090138][ T6985] Cannot create hsr debugfs directory [ 170.108281][ T7158] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.115582][ T7158] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.123774][ T7158] device bridge_slave_1 entered promiscuous mode [ 170.141738][ T7158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.158505][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.171934][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.181631][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.188846][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.200742][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.209805][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.221074][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.228233][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.237854][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.261199][ T7158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.305071][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.315989][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.397449][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.407787][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.417102][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.427505][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.438691][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.447874][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.457762][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.471978][ T7158] team0: Port device team_slave_0 added [ 170.511691][ T7158] team0: Port device team_slave_1 added [ 170.521513][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.529339][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.537916][ T7237] device bridge_slave_0 entered promiscuous mode [ 170.546922][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.554600][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.562285][ T7237] device bridge_slave_1 entered promiscuous mode [ 170.569687][ T7401] chnl_net:caif_netlink_parms(): no params data found [ 170.599051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.608259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.621597][ T6799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.669783][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.684716][ T7158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.691665][ T7158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.719535][ T7158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.746410][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.762570][ T7158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.769531][ T7158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.797117][ T7158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.863953][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.871924][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.915838][ T7158] device hsr_slave_0 entered promiscuous mode [ 170.953067][ T7158] device hsr_slave_1 entered promiscuous mode [ 170.992534][ T7158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.000149][ T7158] Cannot create hsr debugfs directory [ 171.018220][ T6945] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.059548][ T7237] team0: Port device team_slave_0 added [ 171.068491][ T7237] team0: Port device team_slave_1 added [ 171.088348][ T6945] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.125301][ T6945] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.191438][ T6945] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.252665][ T7401] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.259743][ T7401] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.269185][ T7401] device bridge_slave_0 entered promiscuous mode [ 171.279595][ T7401] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.287008][ T7401] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.294845][ T7401] device bridge_slave_1 entered promiscuous mode [ 171.329505][ T6799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.343001][ T7237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.349969][ T7237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.376923][ T7237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.404433][ T7237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.411401][ T7237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.439981][ T7237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.496235][ T7237] device hsr_slave_0 entered promiscuous mode [ 171.532722][ T7237] device hsr_slave_1 entered promiscuous mode [ 171.572638][ T7237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.580337][ T7237] Cannot create hsr debugfs directory [ 171.597806][ T7401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.611329][ T7401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.653461][ T6985] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.685092][ T7401] team0: Port device team_slave_0 added [ 171.699492][ T6985] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.748502][ T6985] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.802884][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.811392][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.825422][ T7401] team0: Port device team_slave_1 added [ 171.846772][ T6985] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 171.921436][ T7401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.931504][ T7401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.960356][ T7401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.015710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.025716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.035418][ T7401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.046263][ T7401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.076689][ T7401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.099354][ T7158] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.149825][ T7158] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.205613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.213850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.223803][ T6799] device veth0_vlan entered promiscuous mode [ 172.247605][ T7158] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.284686][ T7158] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.346691][ T6799] device veth1_vlan entered promiscuous mode [ 172.385463][ T7401] device hsr_slave_0 entered promiscuous mode [ 172.422834][ T7401] device hsr_slave_1 entered promiscuous mode [ 172.472526][ T7401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.480104][ T7401] Cannot create hsr debugfs directory [ 172.604042][ T6985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.685328][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.698550][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.707591][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.716593][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.728473][ T6799] device veth0_macvtap entered promiscuous mode [ 172.740723][ T6945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.753353][ T7237] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 172.815074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.826296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.834640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.849602][ T6799] device veth1_macvtap entered promiscuous mode [ 172.867908][ T7237] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 172.925098][ T7237] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 172.966991][ T6985] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.996322][ T7237] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.054260][ T6799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.061911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.070651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.079265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.089216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.098911][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.106477][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.114963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.123688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.133086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.155955][ T6945] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.179554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.190925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.199761][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.206900][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.215241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.225058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.233738][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.241520][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.249487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.258661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.267108][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.274301][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.281763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.291683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.304433][ T6799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.333299][ T7401] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.387335][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.396424][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.406551][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.415479][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.454958][ T7401] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.485731][ T7401] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.547926][ T7401] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.609240][ T7158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.619524][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.629032][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.638135][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.647638][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.656685][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.665599][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.674581][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.683571][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.691986][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.700942][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.710382][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.720447][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.728467][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.803671][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.817324][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.826528][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.835480][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.845627][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.855993][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.889793][ T6985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.897924][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.907893][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.959814][ T7158] 8021q: adding VLAN 0 to HW filter on device team0 11:27:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x7) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast2}]}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000380)=@buf={0x3e, &(0x7f0000000140)="db4a8d8683a89574407c30e1711486f93c5aff26af4092460ba13d048c0686656a9d2a94ac8bb0b24e22e56b0a69796672d6f54a291a1072344af20fddda"}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2400000011000000000040", @ANYRES32=r6, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100100, 0x0) ioctl$VIDIOC_G_AUDIO(r7, 0x80345621, &(0x7f00000000c0)) [ 174.034932][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.068864][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.090336][ T2586] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.097495][ T2586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.110424][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.151060][ T6985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.164718][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.178266][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.190371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.207240][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.217714][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.225034][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.233412][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.241858][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.250680][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.258286][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.277336][ T8058] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.307685][ T8060] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 174.320322][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.331384][ T6945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.355456][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.365359][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.374678][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.384267][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.393799][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.403564][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.414881][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.423359][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.433418][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.453109][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.460743][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.489177][ T6985] device veth0_vlan entered promiscuous mode [ 174.498439][ T8060] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 11:27:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0)=0x5fc, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000140)={0x9c34, 0x3631564e, 0x1ff, 0x3f, 0x2, @discrete={0x56, 0x10000}}) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906018100defffeffff0d00ff00060105000100060000fd100008800c0007800800094077ca99830900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) [ 174.510296][ T8061] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 174.526176][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.539965][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.558305][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.573896][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.594742][ T6985] device veth1_vlan entered promiscuous mode [ 174.619147][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.628569][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.639974][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.649481][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.658984][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.677952][ T6945] device veth0_vlan entered promiscuous mode [ 174.687531][ T7158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.702166][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.713885][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.721878][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.731880][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.746136][ T7401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.784824][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.793841][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.801457][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.810097][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.819655][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.828829][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.837488][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.844622][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.852910][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.861502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.869992][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.877428][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.886722][ T6945] device veth1_vlan entered promiscuous mode [ 174.908492][ T7158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.920660][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.929355][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.937857][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.960740][ T7401] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.984855][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.998511][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.007447][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.017523][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.026483][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.035595][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.045537][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.057528][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.067595][ T6985] device veth0_macvtap entered promiscuous mode [ 175.083174][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.091134][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.100690][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.109703][ T3839] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.116813][ T3839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.125260][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.134485][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.143839][ T3839] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.150909][ T3839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.160767][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.169542][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.179349][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.194780][ T6985] device veth1_macvtap entered promiscuous mode [ 175.224531][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.233876][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.243507][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.251738][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.260752][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.269204][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.277888][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.286904][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.295622][ T2482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.306592][ T7237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.328020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.337147][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.348773][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.358864][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.368388][ T6945] device veth0_macvtap entered promiscuous mode 11:27:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x81) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003141300000000ffffff820000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 175.394337][ T6945] device veth1_macvtap entered promiscuous mode [ 175.401884][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.419411][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.429807][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.446145][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.456428][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.485326][ T6985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.507060][ T6985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.529207][ T6985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.551514][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.560342][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.569168][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.578487][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.587083][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.595012][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.603066][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.611484][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.613924][ T8073] ldm_validate_privheads(): Disk read failed. [ 175.621872][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.641209][ T8073] loop0: p1 < > p2 p4 [ 175.644221][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.647726][ T8073] loop0: partition table partially beyond EOD, truncated [ 175.656187][ T8071] tipc: Enabling of bearer rejected, failed to enable media [ 175.660571][ T8073] loop0: p1 start 335741103 is beyond EOD, truncated [ 175.675150][ T8073] loop0: p2 size 327680 extends beyond EOD, truncated [ 175.684546][ T6985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.687666][ T8073] loop0: p4 size 2097152 extends beyond EOD, truncated [ 175.697453][ T6985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.731100][ T6985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.764769][ T8071] tipc: Enabling of bearer rejected, failed to enable media [ 175.804683][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.814991][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.833426][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.841723][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.851319][ T8083] ldm_validate_privheads(): Disk read failed. [ 175.852329][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.867791][ T3840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.871440][ T8083] loop0: p1 < > p2 p4 [ 175.888963][ T6945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.893560][ T8083] loop0: partition table partially beyond EOD, truncated [ 175.904570][ T6945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.909656][ T8083] loop0: p1 start 335741103 is beyond EOD, truncated [ 175.922145][ T6945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.927003][ T8083] loop0: p2 size 327680 extends beyond EOD, truncated [ 175.937464][ T6945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.941997][ T8083] loop0: p4 size 2097152 extends beyond EOD, truncated [ 175.981474][ T6945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.999242][ T7158] device veth0_vlan entered promiscuous mode 11:27:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x6, 0x11d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000000)) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0xc0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x90, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x80, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xbd, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0x7fe2000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x45, 0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xc0}}, 0x0) [ 176.027562][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.057230][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.135175][ T6945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.156472][ T6945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.166816][ T6945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.178563][ T6945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.190597][ T6945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.238306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.248636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.257921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.266769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.274803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.283603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.295370][ T7158] device veth1_vlan entered promiscuous mode [ 176.350054][ T8101] device vlan2 entered promiscuous mode [ 176.356362][ T8101] device bridge0 entered promiscuous mode [ 176.364502][ T8101] bridge0: port 3(vlan2) entered blocking state [ 176.371125][ T8101] bridge0: port 3(vlan2) entered disabled state [ 176.381141][ T8101] device bridge0 left promiscuous mode 11:27:10 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="32ac58cfc7209f5f5bd98bf2d7af3710a8ab34760adf8ccea1f13b3353b3a1521e35a7654a909bc133907dd6e1c284875e1cb541b7cf14cc888eb3f269b3e8f456ceee3cd5da900bc58dcd78370ff5d61c1b20feb28d5abdead5dc98df06c02d87b0bb793e1066893edc7b2244a9a5a74e68af094616009f806d56838860bdb2a48dd0dfa647efbd90f7a31648d8f374715b74f52edebf1c851f4134ac462bfa6f9f764d22744415978f61d3417957e55270a3ae9360e83692e158a8df6726a70a01997bb8551a08493a0e06c78c9625fb4fbb2ff1f93b81fcd209e2"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 176.669742][ T7401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.745320][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.756322][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.780160][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.789819][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.799700][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.808404][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.839521][ T7158] device veth0_macvtap entered promiscuous mode [ 176.849480][ T7237] device veth0_vlan entered promiscuous mode 11:27:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x2c, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x282, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf250800000008001700", @ANYRES32, @ANYBLOB="0c000f00010000000000000008001700", @ANYRES32, @ANYBLOB="08001700", @ANYRES32=r5, @ANYBLOB="9388b5f0896f7f441db35969ed859077dfa1eb12ec4d3ed92d113415c1b78ebce4312640c8df0666f390296ed60b8011e4f7024bdd0ecf4b1215c1e3b480bbc91db4b85910c8515b7aad2062158a4134d700c2bbe76449fc19e55c45894d304d4000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20008005}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 176.888791][ T8101] device vlan2 entered promiscuous mode [ 176.904359][ T8101] device bridge0 entered promiscuous mode [ 176.917732][ T8101] bridge0: port 3(vlan2) entered blocking state [ 176.924975][ T8101] bridge0: port 3(vlan2) entered disabled state [ 176.946952][ T8101] device bridge0 left promiscuous mode [ 177.117628][ T7237] device veth1_vlan entered promiscuous mode [ 177.132451][ C1] hrtimer: interrupt took 76973 ns [ 177.149467][ T7158] device veth1_macvtap entered promiscuous mode 11:27:11 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0x2180}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_to_bridge\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 177.231992][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.246069][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.257444][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.307800][ T7237] device veth0_macvtap entered promiscuous mode [ 177.397277][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.410843][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.459256][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.480143][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.496822][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.510170][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:27:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', @multicast}) [ 177.784652][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.793840][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.803285][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.814478][ T7237] device veth1_macvtap entered promiscuous mode [ 177.824608][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.852894][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.869039][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.891404][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:27:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x7c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) [ 177.903258][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.919300][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.933568][ T7158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.986263][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.011063][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.041978][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.064990][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.079448][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.119563][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.149451][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.163344][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.176815][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.200354][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.212331][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.229748][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.240406][ T7158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.250948][ T7158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.269180][ T7158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.364153][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.378751][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.396305][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.409403][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.427587][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.445113][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.456430][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.469124][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.482658][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.493155][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.505559][ T7237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.521476][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.530944][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.545889][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.558719][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.568889][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.579377][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.590917][ T0] NOHZ: local_softirq_pending 08 [ 178.591130][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.606684][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.616875][ T7237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.627425][ T7237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.638870][ T7237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.674895][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.684085][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.704064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.717244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.727522][ T7401] device veth0_vlan entered promiscuous mode [ 178.774730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.783566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.796994][ T7401] device veth1_vlan entered promiscuous mode 11:27:13 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000004c0), 0x2}, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "a1d778ff9f7a929d", "92f5ccbeb2c0a08df198a57e2919ea2a", "b8aaacee", "3e907d3df4f48a4f"}, 0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r8}}, 0x20}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r1], &(0x7f0000000340)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000400), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r9, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 11:27:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendfile(r2, r2, 0x0, 0x24000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 179.269132][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.277564][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.287327][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.297506][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.326713][ T7401] device veth0_macvtap entered promiscuous mode [ 179.347853][ T7401] device veth1_macvtap entered promiscuous mode [ 179.382104][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.403165][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.456455][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.487838][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.497774][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.508327][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.518217][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.528702][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.539387][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.551019][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.560916][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.571506][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.583228][ T7401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.591595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.602050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.613554][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.643977][ T8176] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 179.657583][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.669964][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.681256][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.691687][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.703881][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.714420][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.725442][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.738652][ T7401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.749662][ T7401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.761553][ T7401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.772915][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.781619][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:27:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r2, &(0x7f0000000280)="32e41df83d2a5e3372ccaca3b122d0c462a463b8cb4a937000f2bf0306000000000000002f7f781331f4e953a4f568e4498d59640dd043f5f6ff8987ee5d4b338e28c166f1b46b0cc3ec57f6584537f2d603e4096faddce23e13f27d802a81237b2e0fcb0405", 0x0}, 0xffffffffffffffbc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={&(0x7f0000000540)="cfcc7c38e2f5c2a20557c4cbc16eef715a9a8b73de3701ef6aa851706fa0735ee6f877b2923bd7fc51c8b9ad81401d235fec5b27908c49051889954050c7e12ec4a9824c51db41f374a75d884633e56346634cb01e14e1b396eb89c90f04c36aba02310b4205ff53e9c55770e413fc17d6b298b944767edaba06610f40d95317271fdd612a2a9a1d9e6f65591ccc45c2525d91588b784be407e79290f8791ccc6a1cb507f73307f77db023fc4739d5659708d7163389600498b91547095ae324ae9979c365d73a12d36352438484af67d3b57256f4fc75a75424a281d0ace3826c455a699ed796bbc9a8eb5597458a7b935bc1a70b04", &(0x7f00000007c0)=""/254, &(0x7f0000000640)="9344be377f66626c74ea0e2aca3e0a118c1f015c370d79faf50bcc38fd715eeb14c456978be29361af7a296de1df619f0f26525bf019dc9e5cb2fc900ebd405f14c41569364a33500158f9668081cdc45565a2c57f80084701cd7a", &(0x7f0000000200)="43637a0e272feb6ee43e51ceb574951703f7099d8b13b95cfdb9a840b99d9b9f13ee226462fcb4b75f168479f32c6ad4da773d9836c1f0526f34e7be", 0x1f, 0xffffffffffffffff, 0x4}, 0x38) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000013040)={0x5, 0xb, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0xa, 0x1, 0x0, 0xfffffffffffffea8, 0xffffffffffffffff}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @generic={0x10, 0x7, 0x8, 0x3f, 0xdfa}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @generic={0x1f, 0x8, 0x5, 0x3f, 0x7fff}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000400)='syzkaller\x00', 0x8, 0xb5, &(0x7f00000006c0)=""/181, 0x41100, 0x8, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000012fc0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000013000)={0x3, 0xe, 0x60, 0x8}, 0x10, 0x0, r1}, 0x78) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={r3, 0x8, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000240)=0x7) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) 11:27:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000400)={0x8, 0x0, 0x0, 'queue0\x00'}) accept(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000003c0)=0x80) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000240)={@remote, @multicast2, @broadcast}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001400000000000000fbdbdf25080012000000000000000000000000000600000000000020000000000000000000000000000000000000000000000001ac14142e00000000000000000000000009000000000000000a0000000000000000000000000000f0fffffeffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x60}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r3, 0x3}, 0x40) 11:27:14 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x902) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={&(0x7f00000001c0), &(0x7f0000000100)=""/58, 0x3a}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000002b00)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e21, 0x80, @private1={0xfc, 0x1, [], 0x1}, 0x56e}, 0x6, [0x2, 0x7ff, 0x8, 0x2, 0x8e, 0x400, 0x0, 0x6e62]}, 0x5c) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000001280)={'xfrm0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x33}}}) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002a40)=ANY=[@ANYBLOB="1c00000007060564001000000000800000000000050001000672a2ae4f28461552b14312287fa155a4ac691dc188c81bddebe7f969e68851d5d0ca39ebdc11178afc34855fe8b4a6b9fe6a01ea153d8a69a039fcda26bea57890503d4a63a8301fea3fdcd82d68a93b9fa95245f298ade1c19283a98f149f99b604dd39e632235e1b53261d2c307ba7788459bf85daed751c1d1ff2520e9850e10fed3742dbf9022284"], 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r3, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) ptrace$setopts(0x4200, r3, 0x4, 0x654067078f57d5f3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x75, &(0x7f0000000140)={r6}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000029c0)={r6, 0x100}, &(0x7f0000002a00)=0x8) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) sendmmsg$alg(r7, &(0x7f0000002900)=[{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000011c0)="e1677cc7e05dcbf2", 0x8}, {&(0x7f0000001200)="a635161579748162efe1cde73850dd6dfce9e06f65a66ff1eb80e7492b53f5bc33d37f5e4d4600ed50622279a05e4b4b6856131699ce7fd3d240344fa834284418a3e5c745001e55698836ff929bad", 0x4f}], 0x2, &(0x7f00000012c0)=[@assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x8000}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}], 0x60, 0x800}, {0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000001340)="f337e97b97bed4ae39eb1d77fdb4f840aca5f854aa8e03dc58f0ff5384289c74061e66aa3553fbe4f8d4dd5629dde3d183147c5e7cd180aba352a2671fb169203d9d2b2975bee2b98773dfb16fdb7ec29e93f425fe7c2a9c9eae7813ff19acec7e73a095d6537d0c7b320dfec4f2cd69c6f1fe0701f241714bcc1ab4197ce4f319a8b47cf38c9eeb706d8a033e5b39c2525b3f46936c7759981b1420d6d9e3d0164c8a6c1e0324aff31c341315a993102d44319b88cb9536836494f0272be5ec518f1c1ccf4a6dce0fb58924a1efebca6a0a7f6e5d0c9c23451ca3acff84b7c614b1df9f6b91854a0ec9b8e9453155ccb5b98e5e2e", 0xf5}, {&(0x7f0000001440)="4d5a4639972ef3026061a1af56e9b42e5bd3314d782f9d14d708e27e90051f13da2b528e6565550085eb055a67d2e408b590bae7e9033444af4a7cb4d239e15bbfbdb377f33ade628692856041a3d778b657b3d51a88f1d5cc1fb8972e59d7518d569c1b701665cc96344d79b9b9d684ce69e4b64642dc9313bcfff5fb717d7a20f5de731ea5c7666c9610c171d0d0cdc7e5b1f5a1f16b5c8b5019c39b58179acc66d4bb51113ff600bb73eab95b1bf603973c39af3a3739848ff49aea2ed15fba7e213b043327a27e93a72f", 0xcc}, {&(0x7f0000001540)="69d41fc31e1919ac6e73d55bb68d7e6d051c8ed6542d835668914b674b61b413ecc97a33b82673061ab5f67fc6d7bc6ef246f8a9274eeba047b735a1d8898298b90020daa586de2ee153c3841b50b4340097b1e748e747af70e7173d3126c52d642c7e111ad36584aa6a0d2105ec037fa47b8ecf8f83ad3e34171702d356c2bb84c97dc7003f6b4209bc9cf8c1a830", 0x8f}, {&(0x7f0000001600)="9177abf6687ee40db59a4f560208103caacd9ad06857", 0x16}, {&(0x7f0000001700)="88f808bc952f75cebd68dee2b6e3b279663549f755764ffe4c075001764a7ae9f58c93f27b731f6a4cd1a70b11a9f9b67a8f817d129f0dac174497d0d4dd8af4e07267e3f7b9a47baa3b525b27b6ad2425caee673a4d91c87ce62dd29cee937d9aa821416fdb36eed3dc9bfe0cc51728514e432b69de73a69115af6746a9c4d191fab7d90eab08de9a099209441d", 0x8e}, {&(0x7f00000017c0)="9ecafc6b620e7b0cbfd0e2fbce8ce9d029a31fb91c1d941001d16cca807170df5365bd8344b621d68838d3111a7b66869b3dc3e87281cf2a109f8b2b995c49ac8d97714d8e6d337715c1d979f4eda5763177528e08df0fb65e2e336ea36b5e4c4eaa5d", 0x63}, {&(0x7f0000001640)="47dfefdb947c55ecef342b547616e23c8f3832ff2668dcfd77e8f0caecc54ac030b5a66b1326652d2e2e", 0x2a}, {&(0x7f0000001840)="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", 0x1000}], 0x8, 0x0, 0x0, 0x4000040}, {0x0, 0x0, &(0x7f00000028c0), 0x0, 0x0, 0x0, 0x48001}], 0x3, 0x14) 11:27:14 executing program 2: unshare(0x600) rename(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x54a7, 0x2}, 0xfffffffffffffd20) 11:27:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x277) 11:27:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {0x25, 0x10}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000080)={{{0x0, 0x1}}, 0xe, 0x4, &(0x7f0000000040)="a2c09916828c7f39871560d693a4"}) 11:27:14 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) open$dir(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r2, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x111, 0x2}}, 0x20) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000100)=0x2, 0x4) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) [ 180.126194][ T8213] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 180.254067][ T27] audit: type=1800 audit(1593516434.376:2): pid=8228 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15779 res=0 11:27:14 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x854}, 0x20000015) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f00000000c0)=""/65) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) [ 180.354632][ T27] audit: type=1804 audit(1593516434.396:3): pid=8230 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir129497154/syzkaller.M1PIEc/6/file0" dev="sda1" ino=15779 res=1 11:27:14 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000140)) 11:27:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x401000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) execve(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='^\'*]*]\'^-/-@,})\x93\'/\x00', &(0x7f00000001c0)='\xe1\'@.#+*[\x00', &(0x7f0000000200)='{)&\'#@\'$@)\x00', &(0x7f0000000240)=',*,&\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='!*,\\%,\'%/-\t{-#[.%\x00', &(0x7f0000000300)='&([/^{\xc4\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='{$*/^\x00', &(0x7f00000003c0)='#\x00', &(0x7f0000000400)='[\x00', &(0x7f0000000440)='}!./\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) [ 180.602918][ T3834] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:27:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000440)="df5dd12aa2c5d602f7f8677a2b434e0b787ec3875b76a8abced3873ead23c1e53f7c808c6f72b58958119fd83957033ed8d7764b0fac5a4be54823cfe9e403ef7cce97459866adecf959e75518cdc9e9890ed8a20146432748cf4c5ace45018e052610a440f81f820b94629bb6c15fb4e6381563100a72df5f080f91c325077656c89d7e51157725d22d08c5501bde300c3294cc85df28c809cb0f54e52c79a7d367caa64de97190d1dc8cb9d1c0390bbac69b806ca5ff276fe6820fc21e37cd7d0a1334a0991fbae4efc692a54095187708264ab6b6e91ebd669b2c0081cba18d0fe929cffc26babb35a4d77609f5") mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./bus/file1\x00') 11:27:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c08100041490000061ffcff", 0x58}], 0x1) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x6, 0x301000) 11:27:15 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setresgid(0x0, 0x0, 0x0) setgroups(0x1, &(0x7f0000000080)=[0x0]) fchown(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x75, &(0x7f0000000140)={r6}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x5}, &(0x7f0000000140)=0x8) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x400000000000007f) 11:27:15 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000bc0)="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", 0x315, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') umount2(&(0x7f0000000500)='./file0\x00', 0x3) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0xa}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r0, 0x13, 0x56}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'blake2s-224-generic\x00'}}, &(0x7f0000000200)="ea7abb08609e7eb924a8d0d770e9da6e0f240f", &(0x7f0000000240)=""/86) [ 181.145297][ T3834] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 181.192671][ T3834] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.247151][ T3834] usb 3-1: Product: syz 11:27:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000804, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x4e24, 0x10000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x29ecbfa5ca9f72d0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000400)="8bcf00c5d4e411feb27893dbf101001ba3638c862561fa84442ddfa99852072094ff8cec279e1e896bdaf2b2637954449608e9de095987af702e131086b0d527f1e274d725ac1eb7b6da1eee449192e3e0eae1d31be7518ad92ca7de5e0a80eb9001011abb9538748c96d166d8989d4943ff6359aed15616ac9f17c4e645582b6a98cb1dc783f35df5c26d47838ba092c1edeaaccbc2d45aea8145c931dfe358d1ca1e3f68089c3e6044f5bcd02f8face000e594022bff59741199d94b74a213d3a877d00f37e8567ddc3fe67e02d03f78446c7d1d0000000b2fae39405b57cd17f2e09298abaa1cceb04e4315c81843503cc6e4fe14ad3cbdb2dcdb0d4d954a8e19a00749e7e823688a99fd374e400a8e04fd20da6d1194d45d93ded9dddd0d2ac58774eb4c9b98fa1aa9f1e3a6f02ae8a91be8e6cce62239ad2c11cc0cac999459737faa7df2b39c7a4f3700000000a0f588a35812aa0cbaf6cc89a07ecd4b6e1cb4e6a92063f10e6236547caff3f73cd00837ae3605ed04bb311ad4eab424065ec6abde0f28d293d959a33a08a580ee9ff67dfdb859b7ac2f71f021d1d4ae8b0b0ebc62e32a31ff9e4aac247c17717e914f260464c6f01f32aa1e9e554c12fae25483c44fa068c92cece323b78f32e430f6e2fc217e62771d1ddd2820aa1a26e5f501cf21bf28842956e7fcd399e54a9b705157c59b2cc7cbc06ab9a5ca2e2110720bae485be51ae8e2c94089b65348d4aa357d5a3796bad26f15fa56a372db8b9813b8", 0x225, 0x0, 0x0, 0x0) 11:27:15 executing program 1: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 181.275893][ T27] audit: type=1800 audit(1593516435.396:4): pid=8289 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15778 res=0 [ 181.283099][ T3834] usb 3-1: Manufacturer: syz [ 181.341317][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 181.356193][ T8289] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 181.426197][ T3834] usb 3-1: SerialNumber: syz [ 181.436621][ T8299] Process accounting resumed [ 181.483520][ T8299] Process accounting resumed 11:27:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000000)) write$binfmt_script(r0, 0x0, 0x3af4701e) 11:27:15 executing program 0: unshare(0x40000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0xc301) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000100)={0x7, 0x6, 0x8000, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}]}) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) [ 181.675302][ T8316] IPVS: ftp: loaded support on port[0] = 21 [ 182.216644][ T8354] sctp: [Deprecated]: syz-executor.5 (pid 8354) Use of struct sctp_assoc_value in delayed_ack socket option. [ 182.216644][ T8354] Use struct sctp_sack_info instead [ 182.235231][ T27] audit: type=1800 audit(1593516436.356:5): pid=8284 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15766 res=0 [ 182.303190][ T305] tipc: TX() has been purged, node left! 11:27:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000dc80)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001940)={0xa, 0x4e23, 0x0, @private2, 0x3d88}, 0x1c, 0x0}}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 11:27:17 executing program 4: perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000240)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85dd60a14745985553946fd255ebb4d9d", 0x34, 0xfffffffffffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 11:27:17 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="b5", 0x1, 0x0) fdatasync(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000100)={0x0, 0x1, 0x3, 0x18, 0x197, &(0x7f0000000340)="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"}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @private0, 0x8}, r3}}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100002, r1}) 11:27:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) fsetxattr(r3, &(0x7f0000000140)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_qrtr_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5001ff001002000774001800090000000001a389", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a0000000000050008000a0009"], 0x50}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000100)) 11:27:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="a9"], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) chmod(&(0x7f0000000100)='./file0/file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in6=@private1, 0x4e21, 0x7ff, 0x4e20, 0x9, 0xa, 0x20, 0x80, 0xb4, 0x0, r2}, {0x8, 0x0, 0x0, 0x1f, 0xfffffffffffffffe, 0x1000, 0x7, 0x7}, {0x8, 0x508e, 0x8, 0x4}, 0x6, 0x6e6bbc, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3504, 0x3, 0x3, 0x8, 0x7ff, 0xe1, 0x2}}, 0xe8) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x2) 11:27:17 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setresgid(0x0, 0x0, 0x0) setgroups(0x1, &(0x7f0000000080)=[0x0]) fchown(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x75, &(0x7f0000000140)={r6}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6, 0x5}, &(0x7f0000000140)=0x8) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x400000000000007f) [ 183.304665][ T2586] usb 3-1: USB disconnect, device number 2 11:27:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) syz_emit_ethernet(0x122d, &(0x7f0000000100)={@local, @remote, @val={@val={0x9100, 0x3, 0x1}, {0x8100, 0x1}}, {@ipv6={0x86dd, @dccp_packet={0xe, 0x6, "c6e4c5", 0x11ef, 0x21, 0x1, @private2={0xfc, 0x2, [], 0x1}, @mcast2, {[@fragment={0x6c, 0x0, 0x4, 0x0, 0x0, 0x6, 0x64}, @srh={0x84, 0xa, 0x4, 0x5, 0x5, 0x20, 0x3ff, [@mcast1, @rand_addr=' \x01\x00', @private2, @loopback, @empty]}, @srh={0x3b, 0x2, 0x4, 0x1, 0x1, 0x10, 0x8000, [@remote]}, @hopopts={0x3a, 0x214, [], [@calipso={0x7, 0x28, {0x2, 0x8, 0x20, 0x0, [0x7, 0x5, 0x5, 0x1]}}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x30, {0x1, 0xa, 0x7f, 0x8, [0x7, 0x5, 0xffff, 0x1f, 0xfe00000000]}}, @ra={0x5, 0x2, 0x6}, @generic={0x0, 0xb, "484eb6ef30091b884c5513"}, @generic={0x60, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x6}, @calipso={0x7, 0x30, {0x0, 0xa, 0x7, 0x2, [0x9, 0x8001, 0x7f, 0x0, 0x1]}}]}], {{0x4e20, 0x4e22, 0x4, 0x1, 0x2, 0x0, 0x0, 0x2, 0x6, "a1a4f1", 0x7, "e652f1"}, "2e6adc1b03b0befe978218650f00bdf053a582aea891b169b967066658d5bc166a6256e23fba553c6260d5c26afd93b51a3a90aa675f82b7d1c8b6b6f7c5efad801e38bba56c8ae9d9dc197ba4418dac1bd6a545425d91c97019cc5f456a103e91d51281711eee8b59f8d829e08acab4a7c3ffa1d9e042cfd120940609f0a7d461927ed7dbc795fbe9011b9e575572d0431ad52251846c977646cad445f87e454ecc4d7f1df9c782a87b5ad8c860d8aff6df3f333e1d46"}}}}}}, 0x0) 11:27:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0xc, 0x2, 0x6, {0x80000001, 0x5, 0x9, 0xffff65c1}}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x9, 0x3, 0x1, "3765ae85dc79e84892cd8683cb5c519ac1b6d23833a39cb7acb3261927f219f2"}) 11:27:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019a1030108000000000000000000", @ANYRES32], 0x2}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_dccp_int(r5, 0x21, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r2, 0x0, r4, 0x0, 0x84ffde, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) read$smackfs_access(r6, &(0x7f0000000140), 0x14) 11:27:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$FICLONE(r1, 0x40049409, r2) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="49e7faccc881283a643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 11:27:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) syz_usb_connect(0x2, 0x58, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r1, @ANYRES64=r2], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000000)={0x2, 0x5, 0x5, 0x10001, 0x0, 0x10001}) 11:27:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x2, 0xb, 0x4, 0x4000, 0x8, {}, {0x2, 0x2, 0x3, 0x0, 0xe9, 0x5, "296acc52"}, 0x7199, 0x2, @fd=r2, 0x4, 0x0, r4}) r6 = fcntl$dupfd(r1, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="160000001100010000000000000000000000000a140000001100010000000040000000000000000ac413f7a774f11f28537269cfab7d6090829efe0e3316c2ce3d13f0dbd1566166a3957785e82244f9cd1fd8df6a20d9d74a7a1bdb4526149540864ecd86d93f2464f693c530d30a472f63317749f27bd0b7c1c75e0e1d7c494da11aae340230054a52cf3cd9ef8a27ba1f6a102a319d2ad634ccd1e7a2772b02501862e66144b23eeb03d1d281682bf00c7617c374e6"], 0x28}}, 0x0) 11:27:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3fe000, 0x0, 0x9}, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000f1c8000002000000000000000000000000000000ffffffff0000000000000000000000000000001a0000000094a007acb365810f91de9c131d389503bb0511b3826ccd402cc6a616809649b793714ef09cdc94aea942ab703e04c4023dd761aa2d796e674911836fb2236f3777a101a7c1e93c228936546e74c8ce2ed96413597a37dfb734a9520e8c0c66c66a1f86a07ee7e5921391b64ced3abbbd4ff5603888ef4f9b0e9ec3e7d254df00cda21235bdc4addf3b9706e58946868f40706ad3eebf3cadd56cca44ced16785af1d3d5ff466659dec49d08eb8b5f2cdf1453517"], 0x48) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/16, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = dup2(r3, 0xffffffffffffffff) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000600)={{0xf000, 0x102001, 0x0, 0x2, 0x5, 0x81, 0x7f, 0x7, 0x81, 0x3, 0x8, 0x1}, {0x2, 0xd000, 0xe, 0x20, 0xd9, 0x40, 0x8, 0x6, 0x1, 0x0, 0x1, 0x63}, {0x10000, 0x4000, 0xe, 0x5, 0x2, 0x8, 0x6, 0x3f, 0xb3, 0x6, 0x2, 0xff}, {0x100000, 0x10000, 0x8, 0x3, 0x9, 0x1f, 0x8, 0x8, 0x9, 0x0, 0xff, 0x4}, {0x0, 0x2000, 0x0, 0x1, 0x8, 0x8, 0x5, 0x9, 0xc6, 0x81, 0x4, 0x6}, {0x5000, 0x10e000, 0x10, 0x8, 0x0, 0x0, 0x1, 0xff, 0x80, 0x0, 0x40, 0x73}, {0xd000, 0x4000, 0xa, 0x0, 0xc0, 0x3, 0x0, 0x7, 0x8, 0x97, 0x1f, 0x8}, {0x5000, 0x0, 0x8, 0x9, 0x6, 0x81, 0x3f, 0x2, 0xbe, 0x8, 0x20}, {0x4000, 0x7fff}, {0x3000, 0x7}, 0x1, 0x0, 0x3001, 0x0, 0x6, 0x800, 0x4002, [0x81, 0xfffffffffffffffa, 0x781, 0xc6a5]}) sendmsg$AUDIT_USER_TTY(r5, &(0x7f0000000280)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11}, 0x1, 0x0, 0x0, 0x28040810}, 0x84000) sendmmsg$inet6(r1, &(0x7f0000003b80), 0x0, 0x8800) 11:27:17 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1f, 0x4, 0x2, 0x7, 0x19, "1920615de83eed67f537e749999953deedde15"}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) lseek(r0, 0x0, 0x3) 11:27:18 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x4, 0x74, 0x7f}, 0x10) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x2c, &(0x7f00000002c0)="fc60a8dda1704e675aee8597aa10b528f97c38bc171c9b91a10399200ddd9a227653cdf868957932b0b1a7693e107f7216577222261962c04cb6b7e6ff56a81258f0489352d494af3abfcd457d63aa3277d0ad319c802b275e1bad658f5cd91b1e17ce5f95897c", 0x67) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) 11:27:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000001600), &(0x7f0000001640)=0x4) [ 183.902671][ T2586] usb 3-1: new full-speed USB device number 3 using dummy_hcd 11:27:18 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x401, 0x10000) 11:27:18 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x1f, 0x6, 0x6, 0x200, 0x3f, 0xff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x21, 0x7, 0x6, 0x20, 0x8, 0x4, 0x5}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e100f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 11:27:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000211985123333c7e7a24df1845a70a7de3822c94c77002b08"], 0x1c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x58) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, r1, 0x8000000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:27:18 executing program 4: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x111081, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x3, 0x1}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000000c0)=0x802, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffa, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000180)=""/221, 0xdd}], 0x2, &(0x7f00000002c0)=""/221, 0xdd}, 0x2) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)={r4, r5}) [ 184.192749][ T2586] usb 3-1: device descriptor read/64, error 18 [ 184.257974][ T8438] device bond0 entered promiscuous mode [ 184.292379][ T8438] device bond_slave_0 entered promiscuous mode [ 184.307971][ T8438] device bond_slave_1 entered promiscuous mode 11:27:18 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x8) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)={0x146, 0x3fea, &(0x7f00000018c0)}) 11:27:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000100000000000000000000000073018900000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 184.612953][ T2586] usb 3-1: device descriptor read/64, error 18 [ 184.882646][ T2586] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 185.172653][ T2586] usb 3-1: device descriptor read/64, error 18 [ 185.582657][ T2586] usb 3-1: device descriptor read/64, error 18 [ 185.707668][ T2586] usb usb3-port1: attempt power cycle [ 186.452591][ T2586] usb 3-1: new full-speed USB device number 5 using dummy_hcd 11:27:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x25) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030304b303030303030303030303030307bee303137322c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00000000d90054a0ba81fe98e9d4003c05405751a86c47f942bd0bf1ac27286eb3295b75d0158ee7b838c9bad88ab7102873f4862c536a9f4811ccaacf8a8b03dca6702c1f524d3e1cb837d7bb4adcc4affa722240fe4712"]) 11:27:20 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000040)=""/234, 0x26, 0xea, 0x8}, 0x20) 11:27:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c616669643d89538aeb1b3078303030303030303030303030303030302c616e616d653d7766646e6f2c00"]) 11:27:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x12}, 0x8e2}, {0xa, 0x4e20, 0x53b, @private0, 0x8}, 0x3f, [0x9, 0x3, 0x3, 0xa464, 0xff, 0x7, 0x8, 0x5]}, 0x5c) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r8}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005840)=ANY=[@ANYBLOB="00290000640000012cbd7000fedbdf2500000000c2e9dfbcf829f08726403dd478f5293e29a353430a5aecd1dbe7666681d21e188157a3f7d5d7c0cc206dd4f992dc54b53e027079e69e22e25107b084e5d0a2d901b25229", @ANYRES32=r8, @ANYBLOB="0400ffff03000e000800efff0c0001007463696e646578001c0002000800010097a000000800050005000f00080004000100000006000500030000000a000100626173696300000088280200980404003c0001000800000000000000ffffffff7f000000580d00000800010003000100000000004e000900070004000900000080000000fdffffffff0100003c00010008000000000000002000000000000080fb0000000100020020005fee0800000003000000ff01010005000000ba3f000002000000008000000c00080009000000000000000c000800080000000000000004040200ff000000050000000000000004000000ad69145b0800000080000000ff7f000005000000400000000800000000000000da0000000600000007000000f7ffffff5c0f0000053f00000400000004000000200000000000000007000000040000007a0000000400000004000000040000000600000006000000dd05000001000000f9db000001000000ff7f0000080000000200000000000020000000005703000050060000000001000700000020000000ff0300007301000018000000ffff00000600000006000000020000006b0000000800000056ba0000ffff00000700000020000000ff0300000700000000000000350500000900000041430000030000004000000080000000040000000000050020000000060000002525ffff00000000feffffff02000000040000000600000001000000051b0000810000000008000005000000e700000001000000ff00000000000000ff030000010000000700000001040000360a000008000000fcffffff00000100010000000400000002000000670f000000000000004000000000000000f0ffff00000100080000000600000000010000090000000300000000000000f80000000080000006000000000000005e0000000500000006000000060000000300000003000000ff0f000000000000ffff0000000000000300000000000100800b0000820b00000200000005000000200000000600000080000000070000000001000001000080020000007f000000fdffffff060000000400000009000000ff000000fbffffff02000000ffffffff03000000ffffffffffffff7fe00a0000080000000800000006000000080000000300000008000000fe000000010000000100000025000000ffffffff525affff0100008002000000090000002f0100000800000008000000ff070000070000000001000004000000ff00000024940000000800000000000008000000b7080000ad00000006000000510000007800000003000000f5650000050000000500000001000000faffffff01000100550000000000000009000000ffffffff0500000006000000030000000800000008000000000000805000000000000000ff01000006000000090000000100000008000000d300000020000000ffff00000600000007000000020000000100000001000000dcffffff09000000040000000800000000000080090000000900000001000100000000000700000000020000040000000700000001000000ff03000007000000090000000101000016150000ff0000000400000008000000ff030000370b00000002000003000000800000001f000000099a0000020000000100010059ae000045010000060000000000000009000000ff0000000200000001000000ff03000008000000020000009b0a0000020000000800010005000200180c04000404020006000000ff07000000000a000000010020000000400f0000090000000100000003000000350000004ddf000008000000ff000000ffffffff0800000009000000090000009f000000030000002000000009000000000200000800000001000000060000004501000081000000020000000000000001000000010000000600000001800000d50100000100000020000000001000000000ffff81000000feffffffff7f000001000000b10e0000fcffffff0400000005000000010000001aca00000400000000000000cc0c0000050000002201000001010000ff030000ffffffff03000000030000003f00000001010000090000007f000000000000000200000096000000000000007f00000004000000001000000002000002000000060000007b0800007122000003000000a4200000010f000005000000040000000000000003000000000000000400000000240000020000007f000000b20000000000000040000000fbffffff00080000f80f0000020000000000000008000000ffffff7f07000000e5720000654affff02000000050000000400000006000000f50e000033d0000000100000040000000900000007000000ff7f0000060000000200000007000000521b00000800000011000000080000000200000002000000ff0100001a08000005000000cc0600000800000006000000500000000600000080000000040000000500000080000000a80000000400000001000080ffffffff07000000030000000900000000000000ffff000006000000210c0000d90000000500000007000000010000000800000000080000d3000000ff07000000080000ac4eb43a0200000000000000800000000200000000100000000001000100000009000000020000000700000008000000010000000700000000400100010000803bcb0000050000000100000006000000ff0100000104000007000000db00000002000000050000000000000001800000ff070000400000000600000012faffff090000004890ffff070000000100000000800000f60400000002000000000000ffff0000b7000000650500000500000005000000000200003f00000005000000940e00000000000003000000008000000600000000000000010000000500000000000100f9ffffffe8260000080000000000010007000000200000007f00000000020000000600009b8c000008000000070000000900000003000000040000000500000000010400040000000100000003000000640700000300000080000000000200007f000000080000001200000000000000200000000300000002000000d805000004000000700000000400000004000000ff0700000100000007000000008000000500000001000000ffffffff51030000ff030000070000009100000006000000040403000c0300008100000014070000001000000300000000000000010000800400000001000100ff010000001000006394000001000000090000000104000005000000030000000300000001010000e3000000fffbffff01000000050000000000000087a100000900000004000000050000004a0c000002000000ffffff7f00010000b8000000010400000700000004000000ff070000ff0f0000ff040000dd0e00000800000005000000340f00000300000005000000ce00000001000000070000001f0000007f0000000700000003000000feffffff40000000dc3f000007000000050000000080000000100000d8010000f0000000070000000300000000040000ffff0000001000000180ffff02000000030000000500000001040000040000000300000000080000e0ffffff0000008003000000ffffff7fb80b000000090000050000007c400000090000000000000000000000090000009bbe000000000000040000000600000007000000ff03000005000000000000023f00000002000000d90000000002000000000000018000000900000008000000001000000000c00007000000ff0f000000000000010000000400000012090000020000002e1c000004000000010000800100000001000000020000000ccfffff03000000ffffffffffffffff050000001f000000050000000000ffff00000000ff010000ff000000080000000300000005000000010000005200000008000000080000000100000001000080040000004000000005000000e5000000d800000006000000b6000000ffffff7f090000000200000003000000080000008028000003000000df000000a30600000600000000040000010000000000000007000000f9ffffffff030000ed06000003000000030000000300000004090000b28f000000000000160d00001400000004000000090000000000000000800000050000000000000000000000070000000300000003000000f7ffffff0000000005000000400000000000000004000000000001000100000040000000f68c00000008000007000000030000000100000001000000960300000010000070900000001000008c2c00000800000000002c2301040000bfc400000800000009000000fcffffff7f000000510200000200000071910000d52400003f0000000100000001010000f8ffffff6c050000030000000400000004000000ff7f0000ff7f00000300000007000000060000005c000000e300000008000000010000000100000008000000f7000000018000000400000074070000000800000400000006000000ffffffff9e0d0000ffff0000f2a10000ffffffffff0000000000010006000000330000009d060000e5410000090000000004000001000000e903000001000000018000000300000000000000040403000100000085a60000650000000000000001800000050000000700000007000000ff070000080000000900000005000000080000000001000079b90000b10100000300000000000000010001000300000005000000070000000600000006000000018000000600000000010000040000000400000007000000250000002000000002000000fd0900003a5700000100000000000000000400000500000000000000ff0f0000040000000500000001000000070000000002000004000000580100000008000001040000060000000000008084b36c64f7ffffff0300000000000000070000007d7f00000bff00008600000001040000ffffffff0800000009000000bc00000005000000050000000600000080000000ffffffff80000000ffffffff782a0000db0d00002000000009000000e000000000000000020000000000004002000000070000000100000009000000ff7f0000ff0f0000ffffffff0400000000f5000005000000ff0f0000040000000000008001000000050000000700000077130000060000000800000007000000ff000000ff0300000000c00033040000000100000100000002000000ff7f0000000000000600000002000000010400000100000000000000000400000600000001000000f5b83e1809000000c00f0000010000000300000005000000050000004000000000040000650b00008300000020000000798c000006000000020000000300000040000000020000000400000005000000080000000200000000000000b40700000600000006ba00000200000000001000e0ffffff00000000020000000200000000010000030000000700000055d60000000000004c0800000900000000800000a20000000900000081000000730e0000010000007f000000050000000400000003000000010000000900000008000000feffffffffff000003000000f00c00000004000002000000010000807f000000030000000200000006000000ff0300000d000000040000000300000032000000060000000300000000000000020000008fd80000000000002000000081000000010001000000010013400000ff7f00000100000073050000a20400008100000000100000070000008af2fa0d0400000004000000ff0f0000070000000400000001000000ff07000041000000040000000600000006000000090000000008000071000000080000000800000001800000060000001f0000002cffffff050000000600000001000000000000000500000000080000010000000300000000c0ff0101000000ff0000000000000004000000030000001c280000487eab6d030000002000000007000000f3000000ff7f0000810000000800000091000000feffffff05000000ff00000006000000ffffff7fff0000000900000007000000080004001c0d0000040004000800010004000600b81302802c110280b00001000000040000000000270002000300000004000000a85dbd5eddf076fa0100000004000000d6637562a54f63433445620013000300a3ee545c5feecb0100000007000000000c000100030009000300020008000300060000000c0001009c067f0046ca1f01270002008548109831a9fb390600000004000000d4030000000a0000007d64563d48a30a0000000008000300000000000c00030009000000050000000c0001000500030101800002181003000000090006000000041005007d584efee44f04e525d75590778f391b4b2b9a797e5f15fef453a46195dae2c34efb0d290bd9ec3f4a85187542f4ba4f2ecca1b0781cbd0d45385359b5db67adec8093c42695de1d2f12838c613cc20a77859a48b546a9ee40eedb3d0e873f0599aef6fd533036a233de8c70854474992f589244bfd08a915a60d35a8fe05788f7a36aac4284f2fb722ace87fa0fa95b7615a65f6ebb66573d803f586c64312911077124abcfa48876c15b314225be380f1e27c66709d925b785505845396baa55af51a97d91da93cbe1ef341166660b83205a9a183e05affdf752da489b9440a538fbbff8aa51408569eefce1650a2907da31d29b5828947ddf4234db7b33d2dcf957b650061e234f872c5de4da28278e9fe4b144ef986da7a6a32839d54d98f83ca1957f129d701478f8ed38917a8fa410971efbadbf752125c66e84195730b1290f87821e6b21507a7eb60ff5558b7bc66145b7ca8332798e004e072559e1545d8eaf6f200a5992a1916b5657558fcb5b0b65e3cb3ef79e58e941065ca3a894a28bfbd63a1f4f5bfea8be8ff821aee44b380adda7ec796f09d7cefbefbd9b75a125caa42cf86d9e6c7136a2007d7d903fbd36b0602825cd45edb0dc638d9c01bf2f794baf19725761818a01714c3dd4dfafe553ef22f9a2b628dc90d83a565846b54231a600b9af56985484dd0c8c97437ede3c5d008e8829e361a4a2455711aaaaaf21e0a92dd07233f0f8431ca700a73c6daf9f4b7b9453d1d85ed4e737b50654bde803456fb16dabdd1ffd14e1157ead1b9d02b677fde8e792dc1bb3528331c34ab6f1404738b33f002e91f7a16eebcef11d188521f043658abf7be4d3e3cac54694bbb0a909ce1f77de4141a50defd60c0f841fffad36032746391ba38ad884173fcf0a887cb7ce2b36c1acd2753652031794476488af575d99f6a50e2f78105ea0bcc51b8bf296380abdfa342110eadb114e1a395b79a980bee206162b873c1166e6035c0359b673f450fcbdf59304ef49d64174d32abb106b59fa44e13e8bf26a45ea9424703e23ec3934b06cffa524fd97fe3e39efaf04b9b5071e9409682aaee1e5774fe45a258662da5475387011b8fb0660b320cb782964ed71565251baff8933175c8387e33fc4e06a570fa06dfbedb243660348f479b33eba19113ea5c5ee423ce1ece4c9f7e644bb2cb4045ea3df85be277be81a7b6164d39ac6a11ef83c3cd5a91da04a65e8a27272c77c09352c29574fadf7584c2cd939e1af84561eacf53377a5243bb8c0c8c0b422f780c4fe452cad432653458df25dfb84bdd42283b597de06656753ef8120d490bdc72824ef3eaa8c419d5e649e4e92afc059fc1ba7acdaede400d71371d17137ed20dca4dda1b4ed9abdcf98f99160808eda2969259c727be84a088d07df8f1949699a56bf5a9efb3e3913a9d5a95292ca4a51f6049caaaa2652053632975d523f188bd707b2bc3d94368814ffdb14a5b2bbc1d16e5dc134aacdea76a1c2510638a4a92183d5ce856018bb791b39b00d51d213fca66299ff57ccd28540d5fe98f07a02c67dcb65c54d896b3d3d5665d764253e4c0c55315b6ce15e9808647bd63350bd43b7d0297bf6ff1f4c1f5779c684640c7b9cdac4fb8b1655610defb88fca2158d524f31c5f3700576c134bf1776cad7105467ee0ed4354e43c2f6048c976dbeca8a5a6db449125e337c265eb99d75183d8cdf90dc9031fde9f09ac3d69bbcfde1c1a55e3dd142a39f2b7fcaaf64e2cf0e72d5a588319d07e7c6a6fc7b284a66e71cead4cc9d98141ad9b36579f78ea265f724a4d353449f60ddef6ba3c6edb986b2f5f16542ae4340b4c5d1f9a63a6ff8e330b0c72b0898785d2f56f1894fb92034541887d441526e4ba8300ddf9a2ea94b5a7450ca84c52f02a883856324f69123ae05249041182d9a4d4df66c29e5ce83dcdafbfebd4ec4592b38fd5e91c2045acc076fdd395454b0a5fb7cc9032daf15b1353b05e35c3ffb777671a338052bfbf03de0cef04ca931b2600f6358f109a1105df01282fe69c284000f5d60f8df7c46efac808beb54810c926eae86e18297d4ec37c8ff60d85aa342c67a20c7dad301ca70421504bb8d9ea5bc2bfda7bd44f91fa0819cdeb02b26b1ea176132b3513db9d7ed65e5e70d966f38587a62a2409acb4b1312c70c3ce6fc71567a10e169e1cd68ed293ad955c71a67a966bf740180a4cfb5402f7a6dcbe950dbb404add2fe8f8a72f802281163275fef2be65b89fb8bd71c84da32ec34a9c4a4793f9a9ee54a38445bcf6279a7d1a03a083466dafe58a789b0947b47102261e7f4e75639bf90a44f674e9ec21a6594191abee8ea36ef421cabe0ce60d5b66ef713a535dc62999b4c919afde386785b8ec477df922580236d9c18a0a6919bff07038558d6676cb2d8a936d24f28d17641a155c994cf6c966a96656bead8ba0593aa6b2cff9a6cab97bae432ddd23fbb1ccaf871a88f517321b77b258a7917a25e417afa0c76cf132097039fe4ea4e28b4fe81971b4f4c8e0d2bb9a8dd022306960744fcfcbe4f145d714643328b9099e66eb7adc10ace5daadb133b6419ada614a75871295fce761268ef5afa387b5e339ab277737886b1178aefc8df0dde5f9a4612f3365ec8296f309fa3e651bea15346df36cf43b89d8cd3ccad41e54b989de38ef76cdc639b55dd0149312909d8ac47edca86fa76cbbcd7df9bbe191beee3d24ae34d02beb3937f1a3c7690e385f925bcf09040c3542011b0ad96671bdb808555ab8d974a206475b9a2edf4880828fcd20925b1536b60176d9ffd8826301813b5a0959c3f39dfcefb2601e6457318c15970de34d5728ef3fadfaa5443e2e321e6f461d66010736e60ace7fa887afb4f5b2c1a6a76d1962ef0d623e4e99b89bdcdfdde0aebcd19f8804aa57f70c18d8789dcc1e8e61803ce49a0e675521acabe499aaf9b7b1072bf9690ca19c5d993cc549d7a39004012e1190a71ac1282bf764e13b52d4074270d61ed6f3e4626da0cf8638e01a9db3c364cdc9ae2c3052b643849288caca5c6c7bd12745c4cf50f4d67907801ac18eb85476f152a89d58ca0f5b0c90674e9c3ceffe0fee568fb1ada2dc4eec8d9cb486da20661106597ff38b05be5da8907bfef742a45681745e3c4ec3099d64ed3d0f8e100c310667ffd00431bb8c65592c2aea63faa531c3f4ac6fcafd774ee4be5b08d6c0bb8454c96cdf725d377c0120429e1de6622bfd2a75b017919f1f9cdbc9c0f074e83e99f8e70a83183771d4f7adcf14ffef56b3b4cdf7762cd3aa146637f546b236f75147be8a489773e848dc2e7f1277316207ed5b33fe229f10e9cc7edd52119e1cc242b1ec66114395c30d72680fde4cfd4c771410d6952f1bb5dafe0b64eff8234dc3e1ef9e511dd16074c82797f682b8cb973e301f953e6ea5770da03213c1202619c67be80e04687be71cad041978078bd703f1879394fc79c64a397cefedd4503413dcd6423a6f238fbe81188582fb1b8eede6f7f9fae6815eb7c8cc61f8100a53962bc490cfd71a4a0d2421239dce902c7eacada063f82127aa23a6448b642001185aa39a2963881bb0fecf40cef4e3e6243be9776a6dbe023b4c7884581fe30680cf68f1064226e43764efd0bd68c028c5079dde2e6d27d66e86cfec82535734f02800d0efc7471155e95664178e29dd5c55972be4cb11371bdc7ab7bc6f91390bca7a1b89a11820b289abd1ba25cb773764ad0cb9b0ae25fd7fca4e2de5b6e754f4eeb744ecec546302b6bbe7053c263c7fbcbde07e519c596235fe4ba464777bd7da184cef76d07177add4b01fba63df10538c9f0869a9f9ad551edba133833ce42dd9679c3fe99d690f70d35041f1039915b65cd722e6f48b4bc7b2b24ed2d1727880c4c442edd989ef1225c761ff290f3345ab9165d29f841573cb3a265a3bdab83e07b2945d16a933959a1b16cda4f5a89027c5170ff5d065e0462874d6722af9461ffbe8bdfa7ef0cf06cc7d1f5443d90655f37f3672477020d62468912df6c32944889a51c1d181751e464803a4ba25781fd485a3192ca912e96b5795bdceb3cfa8e6eb53d639c3dce3ba9a07e9235c1a3b257ce1e1a3fd9310531eb281bb7de57d8da75bf5117fbaa4e09a84dfca21c26159522449a9b4ecb3384cfbb0841630a6285b801c6cd967615291bfaa7afa7a2936bbf4aec3894bf072616b4f452196216216db12098ca11c28194793127a5df51d773df402590894211322e1a2eb3388bc4ceb0e8b81cd7f7e4a8c02f107b6ef693c508d0c9cb1324be1277b121e37ad2678827fa39e8e7b57122a4cc26d4d3b8179df969398216aeb4f29aa7a37e2ff4b55d5900e55e7dc62b661bd6a24f42da05aa086c6dfe9e01120144b19d4a9dd6f3d8c5a946a0def6650e63dda97272265af457568150dd93f47615d47544fdba7ef35a2e86c7806cd527cd0a6461e3c67e827a04fbe1bfcc6c01ad75214635c610ab345d074bbfcd17ce3b91e99ab53a56416e1c4fe010dfb158aacdf9b1089a96aa80e9f0ecc7add16a95148b0fafbb760775d972496d7f28c9d8a2496831b41566e7e5a954371bbe999d0fd52da46cf87135bdc57b986d2106d3b81c9bf49e271da3faabd400dd04750a19d5fcbb2da59a64d438acd72e3f5c664dd0953a5653aadc83ae04cd0ecafc037ce9ebd4017d0722fd4c27a30aeda4e0f7a9cd5e97a6a1748a5036b71abdc52c3bf3093ba22324961dbd5079a2b3488d435ebe9b8708e342976d805b142104a247e5e7f3a4342dd117008364816c18cc0f6199ed9b7c2c6eea9fdb028f00ceb5606d87c15f3b6e50607c9b3a17aa4c5a6caed65192524e3a5901ec4e87ae6155eb0586a56db987cfbb5f14ae06462a9da7d48dd33edf725e863391d4755ffb944d257bae50f4c84d4b8b2f837d172d478041759e0e60b37b02073075071f976c0e73ed2a9982337127ceea5968f6d6b554de2cf68ee2b7d25da97fb9a2157ef385c432b199c06bb84f49771785accf7d4b7ce05f30e5a761226abeb2003a39f405e573389615ae8705186d0bf3258fe065964bf2056f2e27bbc75dea249f56d618ad792f260b75f19a1ae988d85cebef4aef3b950070d40d5e2a95586e4b73779dbecda52f4c11c40c6270b51926a8b5c43b60ca6b3c5c180afff838d5a400d4f2e4354205396585987ca689c7719b6668de8d8c76ac947f35befa61557dc612fcbbe1a0673c5aaa9857affd5088e312f335936da9468f21066c2e1b1314ba08471a46a42e2326d8dfe70135c8fb65d0099213361d445ee6d4131b8c5894e427abe2354c0c90dab866f3b6fcd108cd1c9d54a9b34b34c68078637ea7713722789eef93575cc050d4124dba4f7afab04cfd46dcdd48345145b93c0114e8f031d3f85b2c9bd5485b70d36bd82deaca12ec4d7e17375dfd0d8420594f78ba8cc29fc5834ab8fa86a4dbfd275fcb1b3b731ef2b492174643af70ad7e1bb69d4d5705c5479a593a9ad5a845fb01c397bab1c15832f92408da189572012f8f70053a259fb01f7237625f59642292f3167a94f88eb032dce8a6adefe5df33b1379cadd769720a3fbf9b42a23c9638ad14ae0b0971bb4768b95a7ef20818b2b41e552b3b08eb2947a1c717963189c0af772bd0b969d107e2105a921168bae9803697a0c63d915362617b94bf636f4d2336a4ef40d68243c79e4acb33ca53323e9b426ea81223fa176cc2f481ef9d1174fd9bc4da5d1cc2c236df2ed707b4123faf608000100000000001c00010006000300ff070000ffffff9700000000040000001f000000100002000800080000100000ffff000434000100960d000009000000d50ad95f7df68e85ea8380acf680c0e237be8b6a5070aa093a8a0dcd1ee96f8982598c83f50700007801028010000200670008000100000001000402140102000400090001000000080001000200000005000300ff000000050003005b000000de0005007febe18f9eb2b0536989f85bef272110755bfec551823104de3a45ab9e5cbd7412a513f00b1e7fa9ec37619edd3d58011f688b1b223ef9209d106f149d699ec867b403fbc6bec90c72c4fc002be6038f7a52adb397ea19520b30daf317c239a52df63fb2297dc00bdec35be02c99c372b8176fd47c7af77afbb130694ac9b76418732708d27f3058c5352380f25ac97cf55a62685f5496529312050fe31a5764bee9bde958641aa597dcbb1535940dd50808c84085dd114dcbaaf85ebecf6c3673345392cd920e8708f83e08c0bb3b965c609b1b06c4dafa97780000050004000a0000000500040001000000140001000000090029de000008000100164adf6c1400020080000200040000000800000000000000180002001f00010040000000000200000100008004008102100003000100080003000000020006040800010009000000f80002801800010008000100000000003f0000000002000207001122a0000300ff7f0400060000000c00010006000202ff0181000c000200040000000a00000017000200080000000300000003000000675de163536791001600020005753d058ce5db771a710000000009000000000022000300546015919e405a83030000000000000007000000e2f9b86d414a3ba798e70000270003000bc9415eca7be4bf0d1fba7515634fd71c6339408010882d4e84e8698f60c3b5708b110014000100010007000600000001000040040000e0280003000700090001000000050004000c00000005000300010000000b000200706f6c696379000008000100c400000008000100060000000804040004040200fcffffff01000000080000000300000040dad11a00000080020000000700000007000000040000000600000004000000030000000800000000100000b100000008090000030000005ccc000081000000222900000002000072040000f7c30000000000007a1f0000e0000000ff070000ff030000090000006d020000060000000500000002000000810000000002000009000000000000000100000005000000800000008100000000080000000000001f00000007000000ffffffff040000000010000002000000000000000800000003000000400000000400000000000000010000000000000001000000ff0700000000000000010000120b000000000100ff0f000006000000010400000b0600002100000005000000070000000300000003000000040000001019000000000080ff7f00009408000000100000ff7f0000b70f0000070000004479000002000000ff03000053f4ffff320600000800000002000000000400000400000002000000ff01000003000000ff000000a77f0000000000000000000009000000320b00000000000001000000090000001f000000030000007800000020000000001000000300000074a80000d6fcffff00000000060000000000010000080000200000000100000007000000230a000009000000030000000600000040000000ffffff7f7f00000004000000080000000100000001fcffff03000000030000002000000008000000ff000000ff07000003000000ff070000530f0000ff7f000039000000410000000400000005000000050000000200000001000000ff7f00002e00000008000000010000800100000001000080fbffffff05000000ff010000ffffffffff07000006000000ff07000008000000000080030500000008000000ff030000ffffffff060000000600000009000000030000000500000005000000ffffffff00800000000000000000000008000000050000000100000000000000ffff0000000000004f00000040000000f7ffffff0100000031050000090000000900000000010000070000000400000089040000000000001f0000001f000000ff0f000009000000ffff000000000000ff03000081000000ffffff7f06000000ffffffff00000000ffffff7f070000008000000001000100a1050000a18f0000000001003f0000000000d003ffffffff1f00000005000000ff0100000400000003000000010000808b070000d300000000000080090000000200000006000000010000000800000005000000ffff0000ff07000000000000030000006dd6ffff940800000500000001010000000000800100000001000000040000004000000001000080800000000700000009000000090000000700000009000000ff0f0000010000000000500b070000001f00000000080000060005000435000008000b003f00000008000b002c0e000034296578999fafef5bb6d0e70b5f6ae06245c568456f008c067a0ed03b1e2bee0d6ad42696c42bd0c6d4cf03d0aa7ae51b8d53c5b22ccf59929e10733ad88ede246c0dd84b6cd5ca74b29d69c0"], 0x2900}}, 0x0) 11:27:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000020901030045f5955c0b496475000000270004800800014000000000240002000c000280050001000000000014000184e34cb97bf33bc10008000201ac1e00010900010073797a3100000000"], 0x50}}, 0x0) 11:27:20 executing program 3: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="002c2b7a690a24f939b4948a8403d4e01899f87bec4826ebbedb2ea94ef8a935c845162c64dc97189dceb91fab335792526e93c641ba3deb552af7af8e71ac1d679529f19152a2efcb74e0a3c32fdf1a"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x8) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000100)={0x0, 0x1000, &(0x7f00000008c0)=""/4096}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000001c0)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)={0x146, 0x3fea, &(0x7f00000018c0)}) [ 186.645500][ T2586] usb 3-1: device descriptor read/8, error -71 11:27:20 executing program 0: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$RTC_PIE_ON(r1, 0x7005) socket(0x1, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x513002) syz_open_dev$binderN(0x0, 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 186.700957][ T8488] BPF:[1] FUNC_PROTO (anon) [ 186.706896][ T8486] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.720364][ T8494] BPF:[1] FUNC_PROTO (anon) [ 186.727387][ T8488] BPF:return=0 args=( [ 186.748761][ T8488] BPF:void [ 186.755577][ T8494] BPF:return=0 args=( [ 186.786886][ T8488] BPF:) [ 186.796810][ T8494] BPF:void 11:27:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000200)=[{0x1, 0x1, 0xa4, 0x8}, {0x1f, 0x80, 0x6, 0xfffffff7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0xa1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="090000000000000002004e20e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002004e21ac14141b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800000002004e20ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000557de325d8a6186b6489a0e0c33972e319f942b9f81ea0f8fc701876645fa48870248a47e5ac238d6b4d4105d00143a4b11ddd0a10f9d53b75accf3d8047780203a87ab0da75861c28ec494b3743661e57a1fd9289613f1958371edc64664249186d7c20c778db72d6aa236281878914c56be53709258b1af7606613f9"], 0x190) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2d05c0, 0x0) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000001c0)={'syzkaller1\x00', 0x800}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x94001, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b187511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 186.803840][ T8488] BPF: [ 186.808953][ T8499] fuse: Bad value for 'rootmode' [ 186.810181][ T8494] BPF:) [ 186.822004][ T8488] BPF:Invalid btf_info kind_flag [ 186.827546][ T8499] fuse: Bad value for 'rootmode' [ 186.892651][ T2586] usb 3-1: device descriptor read/8, error -71 [ 186.901382][ T8494] BPF: 11:27:21 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x7fffffff, 0x0, 0x401, 0x200}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c001d00010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 186.962459][ T8494] BPF:Invalid btf_info kind_flag [ 186.974479][ T8488] BPF: [ 186.974479][ T8488] [ 186.998855][ T8494] BPF: [ 186.998855][ T8494] 11:27:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = fcntl$dupfd(r0, 0x406, r3) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f00000000c0)=0x401) fsetxattr(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000afd7e12fc6bfe81e6e87142e0c6a41b610abc0023ee43dcd2c979eb8f6d4deb99a432a691a64af01ba"], &(0x7f0000000100)='$\\.(%\x00', 0x6, 0x1) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000080)=0x8000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000010000000000000000000000005000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000000000000000000500050055e400000a00"/127], 0x80}}, 0x0) 11:27:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x32, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setgroups(0x1, &(0x7f0000000080)=[0x0]) r3 = getuid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) setgroups(0x1, &(0x7f0000000080)=[r5]) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r6, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) r7 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r7, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3, 0xffffffffffffffff, 0x0, r3, r5, 0x55, 0x3}, 0x0, 0x0, 0x45cb14cd, 0x1, 0x7, 0x2, 0x4, 0x1, 0xa9, 0x3490, r6, r7}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 187.238857][ T8519] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 187.357913][ T8519] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 187.412706][ T8519] EXT4-fs error (device loop4): ext4_fill_super:4667: inode #2: comm syz-executor.4: iget: root inode unallocated [ 187.431085][ T8519] EXT4-fs (loop4): get root inode failed [ 187.436830][ T8519] EXT4-fs (loop4): mount failed 11:27:21 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/vlan/config\x00') getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000040)=""/239, &(0x7f0000000140)=0xef) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[], 0x0) [ 187.544594][ T8528] encrypted_key: insufficient parameters specified 11:27:21 executing program 4: r0 = socket(0x28, 0x80000, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) ptrace$setregs(0xd, r1, 0x9, &(0x7f0000000280)="65ee34bacd22652724694476213ebb7195a35d92086be499b2862b7777106ce90a62c7a6ca392b7fdb2d2ea2e47a4c0f314577b1d8411d3d6001df376527abe602e4e267d5bf637f424745d4fe1bdd0f6b3ce099e4617e139176cce6a419a50d3aed01b0d3d088903ca25b103dedb803853d9fb43b4d2e577ae850b60e493082e25275eddb5ced952b163bd9932f6ec4928c") bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) 11:27:22 executing program 3: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c96824", 0x12, 0x400}, {&(0x7f0000000bc0)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, &(0x7f0000000040)=0x18) openat$fb0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fb0\x00', 0x200, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000100)=@in={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="e9f5fa199e391608effc0f4f14f95131b5614cbe415f0c4291dae1c8dc37175adeaa5f7647619080a12e3d10dcdd847bc6e9716998be870d6f75f3568dc5d9809914daa8f81656cb37c9e039faed129d6412657e18433be8d9a033b4f2ac38e63d6db6148c2eaeb3a877807315765c11b3259f9b82abd03e5bec3c076fef0c93161ed2f142efe95a2ff28d93873a3232997fe8d36c994051788a9e02425e693d7d5d52d696c6b9058e126a5d30f246a296ec663b85d0d72f6478d52d4f3716e8e8cb26e8118083583c919dc68445a4e3ed98851c50d4f1ac9c48f9decadb849888", 0xe1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x1, {0x8001, 0x4, 0x820c, 0x26f295b7, 0x1, 0x50, 0x2, 0x7fff, r4}}], 0x30}, 0x800) [ 187.986438][ T8486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.994641][ T8556] MINIX-fs: mounting unchecked file system, running fsck is recommended 11:27:22 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) open$dir(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000100)=0x2, 0x4) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x1) connect$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) connect$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x8660) 11:27:22 executing program 0: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) syz_mount_image$btrfs(&(0x7f0000001500)='btrfs\x00', &(0x7f0000001540)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="6e6f646973636172642c6e6f666c7573686f6e636f6d6d69742c6461746173756d2c6461746173756d2c6e6f6261721b55c2f62c737572766f6c3d2121215b2c7573656261636b7570726f6f742c7468726561645f706f6f6c3d30783030ee2812bdc415b31e24902e30303030303030303030303032642c737562766f6c69643d14"]) 11:27:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f0000000200)={0x5ba, 0x2, &(0x7f0000000000)=[0x7, 0x733], &(0x7f0000000100)=[0xcd0e, 0x1000, 0x7fff, 0x6, 0xde, 0xc9, 0xffff, 0x3], &(0x7f0000000140)=[0x13, 0xbcf8, 0x2, 0x400, 0x6, 0x1f], &(0x7f0000000180)=[0x7, 0x6]}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 188.101485][ T8556] minix_free_inode: bit 1 already cleared 11:27:22 executing program 4: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) 11:27:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="7769ec", 0x3}], 0x1, 0x3) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB="500000000206010800000000000000000000000016000300686173683a6e65742c706f72742c6e65740000000a6e2e420f05000400000000000900020073797a31000000000500010006000000050005f312ca96dda869f29d1b395539a62b8656ad78c98c0ff720cc37a4beedc854a2df4da741696ae3b3e03259c499845eb7518ca294495107cb6eb7c15de641df8dc0f629"], 0x50}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000012c0)) fcntl$dupfd(r3, 0x0, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0xe46bb16e8597a932, 0x5, 0x9, r5, 0x0, &(0x7f0000000100)={0x980928, 0x9, [], @p_u32=&(0x7f00000001c0)=0x9}}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xfffffffffffffffa) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000200)=""/4096) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 188.237957][ T27] audit: type=1800 audit(1593516442.370:6): pid=8575 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15818 res=0 [ 188.349195][ T8556] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 188.388973][ T27] audit: type=1804 audit(1593516442.400:7): pid=8578 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir597743146/syzkaller.RpWaoe/6/file0" dev="sda1" ino=15818 res=1 [ 188.453078][ T8556] minix_free_inode: bit 1 already cleared 11:27:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x97, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x100000000, 0xe344}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000150a01010000000000000000020000000c00064000000000000000020900020073677a31000000000d0002007379907dd57e94dbbda5685489fdcc9600010073797a30000000000c00064000000000000000030900010073"], 0x5c}, 0x1, 0x0, 0x0, 0x20004005}, 0x20008011) close(r0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 11:27:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd5, 0x0, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x6, 0x6, 0x3, "92dbe040c116abec266582a5eb4ff214958d7a4ee80e7fac20703fb554350c82", 0x41414770}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r4, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffff000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x2000e011) 11:27:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) 11:27:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="04000009000000010000000004", 0xd}], 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0xcc46, 0x6, 0x3, 0x3, 0x0, 0x40}, 0x9c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:27:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 11:27:23 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0xa0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000140)={0x2, 0x1, 0x16, 0x20, 0x158, &(0x7f0000000400)="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"}) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0xa00000, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2, 0x0) 11:27:23 executing program 5: ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3ff, 0x124}, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x4000000000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1, 0x400) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x4}, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 189.273340][ T8623] FAT-fs (loop3): bogus number of reserved sectors [ 189.280132][ T8623] FAT-fs (loop3): Can't find a valid FAT filesystem 11:27:23 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)=ANY=[@ANYBLOB="12011103020000082505a1a440000105030109023b00010100000009040004000206000005240600000524f888654327091bf90000000d240f01008c0000000000000009058202000000000009999b23ae7121c8df3c208ec00daac6caf3efb65b298392c989b4d5806c82754290a3e4"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) [ 189.400998][ T8629] ISOFS: Unable to identify CD-ROM format. [ 189.423299][ T3839] usb 1-1: new full-speed USB device number 2 using dummy_hcd 11:27:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f7000000000000", @ANYRES32, @ANYBLOB="0000fb"], 0x48}}, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/timer\x00', 0x94000) unlink(&(0x7f0000000040)='./file0\x00') [ 189.474330][ T8633] FAT-fs (loop3): bogus number of reserved sectors [ 189.481121][ T8633] FAT-fs (loop3): Can't find a valid FAT filesystem 11:27:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="04000009000000010000000004", 0xd}], 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0xcc46, 0x6, 0x3, 0x3, 0x0, 0x40}, 0x9c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 189.693319][ T3839] usb 1-1: device descriptor read/64, error 18 [ 189.858318][ T3834] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 190.082631][ T3839] usb 1-1: device descriptor read/64, error 18 [ 190.104430][ T3834] usb 2-1: Using ep0 maxpacket: 8 11:27:24 executing program 5: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) shmget(0x3, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000000)={0x7fff, 0x9, 0x406, {0x5, 0x1}, 0x6, 0xffffffff}) shmctl$SHM_LOCK(r1, 0xb) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffe000/0x1000)=nil, 0x5000) capset(&(0x7f0000000240), 0x0) 11:27:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xf}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x48}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000140)=""/4096) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 190.263038][ T3834] usb 2-1: unable to get BOS descriptor or descriptor too short [ 190.347023][ T3834] usb 2-1: config 1 has an invalid descriptor of length 67, skipping remainder of the config [ 190.362650][ T3839] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 190.385800][ T3834] usb 2-1: config 1 interface 0 has no altsetting 0 11:27:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) [ 190.394572][ T8669] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 190.496042][ T8669] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 11:27:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 190.548036][ T27] audit: type=1804 audit(1593516444.680:8): pid=8681 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir597743146/syzkaller.RpWaoe/11/bus" dev="sda1" ino=15837 res=1 [ 190.562959][ T3834] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.612487][ T3834] usb 2-1: New USB device strings: Mfr=1, Product=5, SerialNumber=3 [ 190.642695][ T3839] usb 1-1: device descriptor read/64, error 18 [ 190.666131][ T27] audit: type=1804 audit(1593516444.690:9): pid=8681 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir597743146/syzkaller.RpWaoe/11/bus" dev="sda1" ino=15837 res=1 [ 190.688002][ T3834] usb 2-1: Product: syz [ 190.702252][ T3834] usb 2-1: Manufacturer: syz [ 190.721709][ T3834] usb 2-1: SerialNumber: syz [ 190.786607][ T27] audit: type=1804 audit(1593516444.710:10): pid=8685 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir597743146/syzkaller.RpWaoe/11/bus" dev="sda1" ino=15837 res=1 [ 190.794214][ T3834] usb 2-1: bad CDC descriptors [ 191.007530][ T2507] usb 2-1: USB disconnect, device number 2 [ 191.013929][ T27] audit: type=1800 audit(1593516445.150:11): pid=8688 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15827 res=0 [ 191.042746][ T3839] usb 1-1: device descriptor read/64, error 18 [ 191.167059][ T3839] usb usb1-port1: attempt power cycle [ 191.802611][ T2507] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 191.882616][ T3839] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 192.053115][ T3839] usb 1-1: device descriptor read/8, error -61 [ 192.057996][ T2507] usb 2-1: Using ep0 maxpacket: 8 11:27:26 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffffffff) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x4574a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x840, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0xb) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0x0, r0) socket(0x3, 0x2, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0xcc3cb8c3eed0339f) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0x0, r2) socket(0x10, 0x5, 0x0) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f646576116ef2643004d6e9fe5daa2b668e2c254a53956caa316bd0fcf9e7fa1cc6c2c0e65b13b5b6a6d436f9f9d456b24439f0c7e49a79a42f57eeed1c90c90a584a50d8c3ffe3067ae258a277b2558c0054620df718cf583cf62857f30991075ffb3f9593ed26168c4ed66d68f3490eafefa7507c4d1baeaba6"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x808804, 0x0) 11:27:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000000, 0x803) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) write(r0, &(0x7f0000000080)="db487a7aa8c1ca077f6a4f6fb90df251cde830662e7527f950945e7daf8561a1413cc40635a01c7311013ca3a0baf801259e910d", 0x34) ioctl$GIO_FONTX(r0, 0x4b64, &(0x7f00000008c0)={0x0, 0x0, 0x0}) [ 192.256574][ T2507] usb 2-1: unable to get BOS descriptor or descriptor too short [ 192.263003][ T3839] usb 1-1: device descriptor read/8, error -71 [ 192.353009][ T2507] usb 2-1: config 1 has an invalid descriptor of length 67, skipping remainder of the config [ 192.367862][ T2507] usb 2-1: config 1 interface 0 has no altsetting 0 11:27:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x6, 0x3, 0x1, 0x0, '-'}}, 0x2a) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) 11:27:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x5a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200240600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="4ccf042efd"], 0x0) [ 192.582765][ T2507] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.599710][ T2507] usb 2-1: New USB device strings: Mfr=1, Product=5, SerialNumber=3 [ 192.657430][ T2507] usb 2-1: Product: syz 11:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000804, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) dup(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x29ecbfa5ca9f72d0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={{r2}, 0x8, 0x1361, 0x6}) [ 192.692721][ T2507] usb 2-1: can't set config #1, error -71 [ 192.720274][ T2507] usb 2-1: USB disconnect, device number 3 11:27:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x8, 0x0, 0x4}, 0xc9f}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x7, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400207) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, 0x0, 0xff000000, 'veth0_vlan\x00', 'gre0\x00', {}, {}, 0x5c, 0x2, 0x6b}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x4d, {0xffffffff7fffffff}}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@unspec=@realm={{0x30, 'realm\x00'}, {0x0, 0x60, 0x1}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0x57}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8, 0x334e, 0x2, 0x8, 0x6, 0x6d6, 0x800, 0x8]}}}, {{@ip={@empty, @empty, 0xff, 0xff, 'veth1_to_batadv\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x4, 0x2, 0x74}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x3, [0x7, 0x4, 0x0, 0x3, 0x2, 0x2], 0x6, 0x2}}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'A_'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x1, 0x0, 0x7, 0x4, 0x461fb6a8d5e970ed, 0x4], 0x6, 0x3}, {0x0, [0x1, 0x2, 0x3, 0x0, 0x1, 0x4], 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2237, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="ebe7f68f9566732e666134001004015b66000270fff009", 0x17}], 0x0, 0x0) [ 192.839793][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 192.945744][ T8743] FAT-fs (loop5): Directory bread(block 24215) failed [ 192.965127][ T8743] FAT-fs (loop5): Directory bread(block 24216) failed [ 192.990498][ T8743] FAT-fs (loop5): Directory bread(block 24217) failed [ 193.025047][ T8743] FAT-fs (loop5): Directory bread(block 24218) failed 11:27:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000000706050000000000000000000a0000060500010007000000050001000700000008000640000008000900020073797a31000000000500010007000000080006400000000308000640000049f28886627af54edbfaca925779aa64f41f83d806ee2b041fe23e7e3ba62b1de48324dedcf75bb0cedccc97d12811ca7c94c1cdca24fcec6576044c6091269eb1c4cd965122f3d35e8422c2aa17e2523ab2c5c855b9611ffc68c054bf9b3f6d9edeff16e06216c62c59"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0), 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000540)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000440)) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x10000, 0x45cd44aa, 0x8, 0x7e030}}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 11:27:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) lseek(r0, 0x4000000000000413, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x2404c004}, 0xc041) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) 11:27:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0xc8974) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x28, r4, 0xf20aaac1f6a2385f, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r4, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x72}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7658, 0x6, 0x20]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x6040011) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000001100)=[{&(0x7f0000001140)=""/4134, 0x101a}, {&(0x7f0000001080)=""/85}], 0xffffd1a) 11:27:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)={0x2b0, 0x1, 0x3, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFQA_CT={0x24, 0xb, 0x0, 0x1, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3000}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @NFQA_CT={0x34, 0xb, 0x0, 0x1, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0xc, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x2}]}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7fff}]}, @NFQA_EXP={0x23c, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x80, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0x184, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010102}}}]}, @CTA_EXPECT_NAT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3b}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_NAT={0x34, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2b0}}, 0x4a004) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r7}}, 0x20}}, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/249, 0xf9, 0x3, &(0x7f0000000100)={0x11, 0xf6, r7, 0x1, 0x5, 0x6, @dev={[], 0x42}}, 0x14) r8 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x83}}]}}]}, 0x8c}}, 0x0) 11:27:27 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000400)="f5c28e4af5ab8a501c0e20e08ac5844d2798abf3de5d209aee76784e6138634bed9a916043c30d372a097e2c8d1c58ef4b316890bafb132a957d7930b1ebc1b5183dfeea34e54c32e5b202a619581926b91b3d8d04e7ca622ae3aea2603c32a60cd3a820a84b9425e445f52366b3165e85f8bc3711e2fc5c5c19fdfc6e5456dff3f8dc0f4e7be612b314617933d39fcb39a293d584ca87805a67eda37bff4aee824687238f324a5290cc77", 0xab, 0x80}, {&(0x7f0000000200)="33abf1d5cdc636c4f5b25806a2a3d61a62edf56c7d896e62f1270a6acb299772e910144d18925ed992b1ada687236e7815a9633ff60887edeb2a7b604dd112ee27616f7f10c9f7d2f65bf8cf53495e036cc5a8221bda2cd6c3d4a02cbae6e36d8684f9e6f7d6749435e47189458916986e5bca085857af", 0x77, 0x1}], 0x200000, &(0x7f0000000140)={[{@disable_sparse_no='disable_sparse=no'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '-/*((!^^'}}, {@obj_user={'obj_user', 0x3d, '\xfa\xf3'}}]}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="33c2e03869ff52d12a8db2173ebc0209d3d79a8933aedd5e7b9530", 0x1b) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000f0009000100766c616e00000000ff0700000c000200080003d5d8a67fcba057b472b43a443600ffffff7f04000f000b000100"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 193.620259][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 193.677675][ T8766] ntfs: (device loop3): parse_options(): Unrecognized mount option fscontext. 11:27:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x40800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)=""/138, &(0x7f0000000340)=0x8a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @private2, 0xc616}, 0xfffd, [0xd3b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.758300][ T8766] ntfs: (device loop3): parse_options(): Unrecognized mount option obj_role. [ 193.842667][ T8766] ntfs: (device loop3): parse_options(): Unrecognized mount option obj_user. [ 193.865067][ T8776] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 193.884561][ T8766] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 194.158186][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:27:28 executing program 3: mq_unlink(&(0x7f0000000080)='memory.events\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000100)={'ip6tnl0\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0xb, 0x0) 11:27:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6291210072"], 0x5) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ppoll(&(0x7f0000000080)=[{r1, 0x42}, {r2, 0x6000}, {r3, 0xc408}], 0x3, &(0x7f00000000c0), &(0x7f0000000100)={[0x4]}, 0x8) 11:27:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2b0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) 11:27:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) prctl$PR_SVE_SET_VL(0x32, 0xbbee) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="0300000000000000005bc8b77300ffffffffffffbacedfae5ad60583697ab50a803262f3a9d0790a1e7ff8d5f74f5c5caba6141934a6e8ea52bf46e2baebaf2c66dbcf4ffd76647dcb35fd4422a5fdc33f4ad95ed0ad7c8bc4cb62d45c208f1854feacecb62e0c33eb06fad809ee25e4"], 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000000000000000000000000000000000001d827547b7667141677b6856ae07478459e86824f82a230c03ceac393d817708e1c307700a0b0f646f51597e356db53fc6f4229dd3a09fbcde603cfba8fb0453292c349fb9db06db996d764a809cb2afffd142585c62ca5fda61f1c92cb032ac6195e8035263fd3db19e3da8ff97bca3e0284d3fb3", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ff"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r5}) 11:27:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x420281, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3ff, 0x1) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000001700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x8040890}, 0x4000c) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), 0x4) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200001095231c04c19da52dd1df4c691c56ce165bcf5a991f4e217d1cd417ba0b62a61e6acb633534087f7d2a7d731a96679f57bb3f774a9ba72b97d8bbef32fea0c59b49a87b11d6e178951d74ce8c8b72066d6ba51600d06ca464ef85b6d16dddd4e8c2549801825e5ceeb85bcefe82b524b8312e4da6d4496925dd0cab7ed51aba69808e721ab24cc453a16b4f022f9c27b82e55b15ed975a53cdbdce3006404428211431ee55d58dd39699d40164f45b19e9ace81d8822a968652df5213633f79b5d1449834b9b88c461bd3b38c4a7814569ac82bdb9c50516d5b7ed6014ad1469c96480ea9e724aea4b354f1c28ca676e8d446cd86715ac3440a15b98cf91146d46f016ace95a01e7b08a150ca2de510e68860c5248d3d9a4a3d82a14a72f2fe1546bf178623f3e3a2036d9dac4570733f5ae22beaf2b5e62c39e1921bc6281e00d02450f2615aa10a33555e4cc2865eaa140e8ce6c7ab65ec28bbf5e98d744d9b0b4d90dfdcda80d7a3033b9ecb4ae3ecae10e7a481a569c0707c8df3fefcbef4775611bfbc37c8f35da04eb845dc68347d5a30c0c0bf1bac30dda1f10f032e9b19c07fbc4c7e6601f54313c4d8c20f342e115bd204bed7c08756d695627de3311828325954d7864d1b3a2582e05ab2f2b45249d0175491f275df2ac0c6120008fe7aff04fee4017b21bc3fe31ab3fc9ef73ce4e0777484a8c0d15dbdd952210acb78fb37fe1a099b4b33004ef9ebc6609c18d9bc471d3ee2f41e38c41896d8bffe483f6bc0d41b76ac183bfc84063a6e828c8c69a298105eff34310b5404b65e4af867a8863d71fa261ef76185958580c3b8fa4b21b0655cbb091878f689c6f3cd31124d836cd837cc7424113f5b8ba96b66e7af2efd589dabbbbd470071694eb712451cac0022933ee397245b9d547a34efa1ad67e8cea0ae4dd34c590a77b2dcf86c07a238543821fe6a2d6415719a4130c15028f0e35687ac1580a1acaad288c612de3061ac8f1c5654594b8736155f66cf07a3bdfd6459c6b8fa9d9ac43280266dfb1ddca7335dc5e1595deecb2f5eafd9d87aa421dc5705bca3e85c35423955aeed4601e7ac028bf1bcd84d517d6295a1a4344c9275d36359b6a8aa823c2ced72882923dcbc124177f4821985cecba2d1b79035748e513dc4b3f0f6bdb1caed8aa5177fd90349827b0fdfabf173cc69f4812e8690ec402c6dfd0bd3455e076f4f549256a08b1eb715ba6ebf96043e71d16882ec0aa211a05b0a486702b774b1c430e3fc38d2932d5c75d0ff5d4d799d249f85e1020709f201f60c9995d3b7b58bc069df33b208257cf316e8f7a2b1b17ce7d10f9e2aa8c7865ac34ae0cb859959e2706a948399211d0caa4952550a7cad6b70258c3e6bb15b05a77efed605cf418db1e72dba3889d710ffb7f15d8b89e5f0de6b2556e1a516206ac99466f790631f3de82701111635441c964a2ae6bc09e40ba6a555e9e2bc95a02027be3f6554eaed0564e606c6d938e06971953d35eced872d22c1bd8d633433663339cb699a0e9c71ade912f9fe9510aed00fd2d5b802a04f7df30de5ceaf102ea5dc392c060c5aebcdad2a23218c35cfebdc36c76d9794fe1774a794642df56a439d3fadf35ef4ec8fa3b370a08f3b53bb076ed3fbbc988c8375438d537b6d3184f2d2f961dc99d003b36c65ad0a0f85901f9aaa83bdd3b662a08a3ff2f1182828532d5a1de2cf803e9c83467341170a4b5234d3516b278c1795a62d5f01a3cfa5f0aa85b09c0c1d8d740c0c5fa8d8f4d7094eb8ac3af9b989660e71aad67a2c1b06ce26ca15b22e94163a372cc335eb6b4111c9192a321b1889ada0338b9875e2d160fc1b6fb3124963524d3c824e9bbec28272e57b57e923418e3a239e1a3ac65f606c939bc65fa8c6e29ae568f0d74e8f6ed94bb031dfaa0297ff3fff7dbcb05b008eae05541eb1139469616bf674bc187dd0d13b59ec60a11183d9c937b80c17caa94f97bb70ba29b61e88e6467b390f4011658493697ae0e177239086f90586f5f878133c7190ccf8bf9c33265fa5505cc77a8f632abd43dfda63b9dd55e4988eeaff161373428058a0f960b0af2c66c5ffc29fcfd923503cde50bca81ac2bf03f8033568605eaac202a33000011c1e8ecf24367e0f2596670e026c426dc88fbeda7815192d6b918c8a64c0be72cfccb84a0d9b2550593ddec091f00e16b6f0db6aac8995c69fb2aacbadddd5ebcbed4d0e678c953f50b514ae53e4014d72c491c4ff976285a35cca664b23550b9752e8465d7107ecb6896bf9bb4f32853d4620d2f8899858e0bb18cd445b96c7e697170a73b9acf9739bf551ff028c1d33fb7dd2bbbf41bed36767eabcba33a84d494db697d6c5dd3278b71952bc4c79b40579da2002f540528cd9df0d333e5708d85baefb1963b9659db2c66fac62cc3cde7d62d4d57b30d8e76601669988c8321b5ffc8293142ae8e915bccdefcbf44c6c14b95db78b5e7dd7c0dc6e8c1064223093ffb59cc1ebd5a237167d116285f4ef18efabbe0781c391fc141912f1d28c633942974bcc7ccef6d17e7c7ce8e6c6fc27d52ddc1c63ecdc835101a9fa5969ebc32cd6d415ac5b46e00acc51ad7adc7572feab74aa23b45dc174562bd9d956c07c3efef950ececb1cd753cc65070126578b35b0f9f9c03f0c198bcf13b9ec64e0f39fd2aa5b1e18e5c4b58dcd178994693337a27cbf65dc6e832d34d9d4bdfb56e634d13a864ff61a18b88d7f4fa07aeb6e0525e366da314129c8243949b0923dec58a51e2a043ea8c18de8af0efb2096709b44f3715ccfa06133265201ee4b9af4e9e2ec1dbd2e96a40ca9d5194e0fcc5ae943d04ce549e089ea3136b05048c7d7a3df121053f5e4fe36df58515ea17290c13f10e51b8ce62d44aa47007d550b7937f0fe8c4c5a36c5fcdf667d66a1b4d3958aabf0efc2696cbde2d2b154d8bfcea75fdb63fb329bbd40eaac3bd196ce4c7613e3474571d49843bcd52c9996a4497352984cfb91b6cc4e09898a168159bf5531727bc7d783c3135fa381f3dcbb0864e8160f9d9e1b05388cb07f18fa2b9bbc392f045638c5a0a292ec89c66e755fbbf10671cab72743b16d59a0f0f717a6efab0984bc0c9c7ecaedee28b4cf0f414515a4becf60f0ecdecb5c8d2e12af6d64e22aac35c5bb7d0747452d687c914dac26148abb0c24b0515bf82531a618b6a0ddfec944339d427fafe459fde2eb25c85591b36460bb85b5af08d1f0a7d679d7c32327492183d5c17ac4c8eed46c6242576ab73ee6b94d181ac71ace553b38c68fa31c1ab2ba4d2f856bf99f1c918cfcc6dd5a8f711e363baaa22788161445aa2005b3317730629601e0ee6eeac6c9a64232a0a168e34c7959d5246b9b25af0553cab4761b53085d6d26b2505a25732412093f5b24ff7b8ae1ee1ff1c64a1de636ae54dd55d33b2fc832470dd52cf8f8fd83f4c8b4497265bd6a9a412d8e500706a331c7a6de6cb67efaef1d08bb078674b9c85fd8d3e03b2fe4ef5f1c5a35024f1f64eddb8a8cbbf27538f21f164f401f4d38c52b9a610ad45edeb1d1bfc8e028e57a67199f41e53b30a620988c4d97db643ebf6e5c55cfeeff84d4d950e05bbbbc7bf4a59a83b9eef8b9743e842f1ef5fd3755e1e311be7079cfe98544f7a735d8c786df57fc636a2ca556695a251ba2ad612aa166c6f6f4aeba096b678ac0dd03c294600af867725af2605ffdc824bc3069a916657741ee633f9fe17b87f8b7274e2d879637e6c05a527977045daff3e0170ebcd15fe7c3da8d64152dbb0dd002e901c481ad6e6da342e8a184f16db19aa98769131415dc0413dddc11a31cec44d966ad5c8d3f3aea0420f56701a29f439ec37e631c764009117066b8003908e071afe3abf74feeb1d8bc1a24cf2d284ebd02f8d0b3196c619e231daad2787f2393719acc3cf3e76e153d27217bc9e6aab0318e6d50bf4eec319d484f6bf89160203b5bed2733ae17b443e42a9605f06a8bdcf592794f066c16dc23abf9114992230d016efa59039de23c8ac2f12dbbc093c3bb8fb9485b9f6e5b6f100b030a6bf1a4c7e3e666db5e9c9cf4813fd0529068334ff5b0a760545b9a36c9c58b57e3899b3cfc26e206b74213fc43bdef637e5634e6c4ae42addb28b7b4afdaed43fffac9c8f9f0d543cd7999f5922a81db2a826a2ffacd5800852b590cf72f117374dc10c7dba925f6ca630ea4a5b7f54f8ce64259e9c5d7045f559f56a47c557d43c9ba2686c0799d02596b95e9ec1242384b969f5f36d93dfea39f06280af5db7d1c02d634007b5ba37f635006a3d00c63ec57bb0d21fa6e71af32cb8738726d2862670ffb23cfaa2df94a584fc5e0a269cff90f4c1857189d76c0ae293cd52565585757724e6bc43f6e25e272ec086e82674e977269cea7e24fc3fc53b31a133627bd630d74e488f1c006d7bcb7d667392b5ff11db3c566503365edd4eceb9cce851dddd3af9fa029d89a1e65d8cb788f397b8e4eba976bc690c758f3faf3c83b05359cd328186f53218201d9cb7d8ab52aac308ff0f5840dc6d5018052f785adcef26528624fb2f2e57b56c51beb51ed2df2864f1d9789365a447a3cae7f1c9dba6dd881c0863166d8cca3a44460458452768b766e84542a667e9950f7bc252b4a00284cbd948c70d75523f795bc9084f48515fa49dc7f7f815b7503138014e5da99b4483c6cd462a2a4a9cd29c7b60bebe0da1c6173c8cb9e6ff26888ded11409a3a5069c0718f15980f57d465513d26841380a9baadd52527bd0b4fb5b2bf1f3f20ad476513ccd1f66f5681d99c4d367a62ab3bcb3d0ba9f184643b559468774774d284161ed1aa4179073eadd5618ab7aa04712b60bc6f60c360777225dab8c4ada78a7be354e031b9a5a21a6b46bfeb0c5462b83a7ddae90a20cdcc5e98c59f28016f6cc54109acb663160b597fdd11ef815dfc2940e8d2c451c4063cedb785aeead31144edb4a5688382c11ed72c2912276d47e615a1e9d7c7e919860305e1b708c5bb241ddc46c00b3d2c2e6b7956a0ae594ce19a7d9d45c430919217c95cc50cf104096e27e26013cf8631cfb2824837a1f40cc29f1f9591622a71b8fb612679a960e7622273459ee8acb171cbaa902ebdfc9f5cc905fb8f07311c23fe54e853885e75e5cb5b282748507cf0859bf0f3cced4c2ec0feaee2dda8ab2273a77914e8366e1d9f4e7581c2457b3068083c3557f6a0f53eb4240cd590042ae6002fceeb2e6e569fce87f121fd5a4b4fa23cd34475fa07501ff7f4d7444ecdc1961be3a3aa47567d4865d59e3340f04dc5b0043ec5d1c97868890432d0d841d0baee2a7b57ffc7ca8ab821dd7c8f2f846f6a9a9449ceaefa2a35a732be44ce2b86f745a9f43d182ec206747fc1c4d9adc8e9b6181dfb018a2c5ec63bb6870a5ba0a826d3547b10f233099682e5af64f7f1c0b6e66a976f126f862afac14f0c758f0b6540050b794f6a5ad9d86682b7e063198c62efa38dc90c095419abff6511cd2e5b0705c4add11b4574ebd0396c6c50b38df150566dfb83ab5a604a9ed99a21df74ba993377580a9b817f59086ae08149402b25c328039f75fe0eaf57bccba358a5f6c885b58e4d0cf87127cd2aaff981d9899803947e5cd9d6a7d3bd7a8b704f83385741ccfebf7578ce73928448234157afe1b5f14801aca02b339cb738c197351b5c967c0bf170c7b2073163f97bbf6055db136f278deb3093035748f43117f515779eaee0b3cfd8c29e0500"/4100]) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x80202, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/198, 0xc6}, {0x0}], 0x4}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') [ 195.029297][ T8816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:27:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 195.237223][ T8818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.291274][ T8818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.587371][ T8821] IPVS: ftp: loaded support on port[0] = 21 11:27:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x1925, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}, {@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xfffffffffffffffc}}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0xffffffffffffffff}}]}) 11:27:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2a202, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14c, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x101}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x32}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfff}, {0x6, 0x16, 0x200}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x401}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x27e}, {0x6, 0x16, 0x400}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0x7fffffff}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) [ 197.214667][ T8884] ntfs: (device loop1): parse_options(): Unrecognized mount option . 11:27:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0201a5ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ff", 0x20, 0x1c0}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0xbe3, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="051f684e4d93b3c86d7c36a8b0ffc11c35bf86ab6dd96b113fc458fbd7ec9027ce33870afac31cd0aee65c050886acd68a2652d47f18c513ae10f7ba84e77a57fde80351e8c0542419674b6b85c6fbf32387b4e130d6861b4e634f97be7b2ecd8b48c71a8a3a888f40c1a464df0999fd8230cb343ea4f6eb016a", 0x7a, 0x1f}, {&(0x7f0000000180)="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", 0xfb, 0x4}], 0x3834004, &(0x7f00000002c0)={[{@rgrplvb='rgrplvb'}, {@quota_on='quota=on'}, {@ignore_local_fs='ignore_local_fs'}, {@quota_on='quota=on'}], [{@uid_eq={'uid', 0x3d, r1}}]}) 11:27:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1f}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='D@\x00\x00', @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe00000000000000360012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) finit_module(r6, &(0x7f0000000140)=':%\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 197.546900][ T8909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.583258][ T8906] loop1: [POWERTEC] [ 197.673865][ T8906] loop1: [POWERTEC] 11:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x0, 0x4, 0x9, 0x5, r4}) writev(r1, &(0x7f0000000080), 0x5b) 11:27:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) splice(r0, &(0x7f0000000000)=0x6, r1, &(0x7f0000000040)=0x5, 0xfffffffffffffffd, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0019b0c37e1e1a8ec12b0000000100"/25], 0x1c}}, 0x0) 11:27:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 198.272702][ T8909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:27:32 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x1e0, 0x0, 0x200, 0x0, 0x0, 0x2c8, 0x2e8, 0x2e8, 0x2c8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x24, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0, {[0x8f]}}, 0x0, 0x1c, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') 11:27:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x58}}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:27:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x8, 0x4c, 0x1, 'queue0\x00', 0x22}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20100000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r4}, 0x10) 11:27:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1f}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='D@\x00\x00', @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe00000000000000360012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) finit_module(r6, &(0x7f0000000140)=':%\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 11:27:32 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="757064617465206563729270746673202fbae039abae2e71283bf9f9bd93"], 0x1e, r2) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x2c, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xc}, 0x10000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 198.712179][ T8985] fuse: Bad value for 'source' [ 198.757640][ T8989] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.758106][ T8988] fuse: Bad value for 'source' 11:27:33 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000266b8f8707b301000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xff) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4002040c}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x0, 0x0, 0x70bd26, 0x2b7, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:gpg_agent_exec_t:s0\x00'}]}, 0x40}}, 0x4) gettid() [ 198.984562][ T8994] device veth0_macvtap left promiscuous mode 11:27:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 11:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000340)="2e42ae80e2000f20d835200000000f22d80f20e035000002000f22e066b8d5008ee8c7442400da000000c744240267830000ff1c24470f01d566400fc7360f01c8400f0d81ef000000", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) quotactl(0x200, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000003c0)="d6b00bcd9afb88715f1b5eac80273d840f1e491753a07ba28a3066067fa1ccdb2cb716a6097e1865af73ccbc40eeeb1ef9d8e135d79753aa934104a45b995457de3eb73d4adc0d8c569a6dc5ffb12ca4c6d939036022a2b99f010f7f20006e49de2a8d44427e9551ebe2fde02e82595b320925349d2dd268900d65c99f29873fb52815233721db5dc4d02282482a9ec44895ee3ae5afa67be07b1bbd5452437443c1c8dd3d62aa1db08ab8fd0220e846e2b7f1adf7dfea066bf17a24bdf512190ea1b6783d9f6d5bea52c9dae68bbe2bae58c8a83bf3114a97ec8269d53e77a688d5883bdd8880fcd4f4a861f7d8f23d4b90d0be04a6ac46e66f2bb75256ef58dc4a0226d6156e5f9144022072d712bb4833e8e5446cd5aaa395497a88926926ebfa74b8b4fbdffd38d2227047da6d80c511ce02fae18b5144acd89a30fc227768b29ea5e2845c63f7d4670592a9398a962ab065d8fad7b96043392f071dd36e02144e79ced28e87c9f39d83d3048227bc9acc21045ad715ae08f23f539e0a0ca6ac4f09f3473eef555e414d2a04efddba574a26598a475f3630963e8d332896b08685b3a23fa0636866403f76fe670078799cd74b08620c8080fe85071fb2ef15bf2a6d7669d6b065055a728db501ac4f3d1f668f1574945da04bdc7aa34e582108818a46ddb1f167406e5575377359c94bbbc3935c29ba9d86a79ea5d651b1b7e922cdff1f0cb4cdb17f4c44140661682ee3610393487196030a9464b2bc3c153bfec248cba3d0f1774839aee132cc0028ce892937f4f093510108bc72e6a8a1e35f2783254e8c6d667a8d08fd73f546ed8fcfadcce7a171cdc3107a0877103aa1f74b60616b37d5bef0b95745a1e28c4b2ba21a497419b830fa1d249fdfafdfd240d59f1dbf87897ac4332e3fbc04e587e126a146f1d1315a039ce67f5bcd1c7195940367179df9a3f595f0bad8ef70e989e6d645f93f6578e5613fe547462b05bdde56e1594dee7d612c08607ae4f83af3c89b49d266bdcacef99b15f5b6d4646157876b7238647f229307186796ed0f43673aed59916d83fec3a7b8abb61b9229f9263e7ada445584aabf8d1c3468a8961aacea2578a648d63c42572e15031ea6200171ee33c460def11f23de6b95dee43ab659163abd73e11d772587baa18964ac11a933c9e53cb2f9e1afaf323971a263cd306c35fb981ecce4f8555040491365e41b2c78e573ee35e78cc3bf4323873cb7350b0fcd1f38784cc06c8cdd0104e09df947adebdba041f8921fa5c0add43bb72b6e04336214f42f50b625b6832dc3aafeaae9a5995f96462009f1f8ccd76e8edb2177e132d3fdb3c429db03bf6357b964ccc23303fbb866c20d03e1f726c2382ef60856e0bdb5cb126d20904844e710da3827c5fe17f8fd8af3af0e1e8abbe1cfcaa869fbbeb0c72faf171c73c2e5a6da50c1f7aec274c10fb92330b76a7401884afa5b43db8bca717d32f393160d84829a8b7d00ba64f243037d522285363576064cd4103d58946e7bff7417692a17674b7d7b2cc85655eb7f50055d4df8083a64d14f8dda58cf3260661b5c3fa283dae539e67be562e0eb59be7e23ab17f82d8dc37cef0752e8a4c9d9fb42e6cf085b06fc871558e6597f8d6cb5ab8b2d1892eadbffede35cb3df3ac0881fd4586005b7db6aadf01df1a346fd134652da90919f1bb769a9da9ebe304492f01837cffa12f635d1ec2a4354a7b5262f617da12e7d84f22d201f574672ecd622cdc6dff8b580821a14ebf4871752a7726ee52e01ab6a81c89bfe7759580f21a4b38e22f96cc34b5f91af6ba01f2001a659982ba01ab639dc0f015a0855e529ed95c0565bd63978bc70e3ec4456766ce75bb25656e958554bfa5579e7f9d7e2b37a0ca1a8ae6bcbf6a34470fc04690eb77ea31771f8b80079ef700f00a29ae32f5673368214a927d4379ae6ec67c80fb276ec8ca8528c81bdb827b90f015cdc2543ac89e76051245ae02776c60f5fb7e07c9c291e96c3706833d00ce1392ff619579cd74c5bd017b2e6c50c631174322b83a289cc3bb374897ad41547f3864727ab37f5bd0a848ea59e9167627e7468192ccf6cda09e0156e4a39ebafe184b72b0fff77e9db695f926f18b277eb329aaa5d84f14efce9e2970f433cabadced5d53519e3d8eb5103e15ee21e814b50dcf812426943704df61f5c4473947b23df64fe13fdf7624eb9349476c4670c37dc4fb0ceee4c632c1a36723cf65a65e7beb1ce6b8c8f7dae576c44f8df6c9708f66d6e5bdb6b5018678aa76b73201321dcd19d257e6832ef66c3eeb17fc924d2524da358fc817d6fed0260010c631e5a5b25c0fa6e2734d08d3c21aa6abc8c537f615c79229033346161b27595f1c68376200b9404749c11ef39bf88bb8c323f8d431160d73b1dab5df20ab5f86cc92dd071cd067c6f06212e59eb5bc06e0572a9f23fa4648380867496f88636313b7ab64fe9342b72d790f56e55a3b8791c96304259289261c4db5643ef22f8ed3874526f03be8aa92a6796d2b501e782a9c01428afc6ab83f3a2baacbbfda14fc6dd40f430e13c7b3aa61fe34aa0981a4aa15241e19f417b7b557cda54ecbc3653e259aa168fc6a4cde6472e2167c40dac0d592c96fc6d38faff77f26bbb51377cb9aca9fb9155482f9c77f83a120b934014c8366ac8c5991e6ccc76c548bad5ae4dbfe80df9b4d3baf62c5de54c4662d98b42b7d81650587f891c87919b9264946f07f96efe21d1fbff2b05a523719a5ad53bf5c42205fc2d9d8bdea9ce885d26156ee4b748e3ece44480958cf0a25f35d9e0465d5aafcffb88dfe680a56ac1cbe298ed9ec88bc5d4a4e055be6e4d4590f35a32ec1353c13647f9293e6185f1a912b087df3074ed31db8d3c08fb850a616a9fd6118c8bc55c9ef010a7ca48da08f0e7c05fa583b5088247593e23601fc32ef76cc49cbc465c5014691c3650799f01cd624058881de4dbe8ebf30764a869ed8db62f07dec38daf7e56725e1271dc82e28f467ad55889fde1d6d5893d9c8759b2bfeb64d4c59626bbd43cada686b62078c64968bf28e7d8a161ec89afc60c8b9d70b6fc461800d42c9f9adca7ab4a973c102364a6ce07d7f6607f70082a6c8adc76554a6a72e96289d270194385bc37a6d81a428b38ec9360798f2997ad2f7862123cb4c9615cd146e0979854c1ba91ffa041cc81e39f88c40091eb61f7154b44f467c159befa350693ca545f13c9071466c7f087efd22581b8b1faedb7313656c1e7b66c91998fcd98f201684f3731dc6ddd8efb91e78af8dc6b67394d4db2e22764c428043b7c193fe074549c9a7a7ee1a1ef0f94d751be6a0dd4af6c10cf44268ad2ba4df83b1ed80eebf49c1cbb5c9174b9b1082b2381335859e1bb32f0aa9255f1fdc8fb43aa9dd376d9037ac84de2a127e00f6bb50a0574d5c8f12809615a668ae33b7d63b2f64da9c003a96635b3ff7da013fe47024e065ee953b9a3c4d30d909ca1ce7eca611cd1a884e41933d708aa93990f605bc4e57cac8499846d11a1e0dbaaa4b90a25c249fe45faef61700cf1878357892f2c2dddfb2d4cfc48d7b79225016dbb0f569b2350f6661d44b2f2899255be253aabb63beebae805fdd889ccedb58c5e042a873a5714cca01a0e0acba350d61a245a8995609e2818783ac88c5df71ac6717981d629052fe59f81efef89fca91cd2d7ae2dbae58ff5ad6af4f4b045dbd07afdcb92c6597fc0572356ffc0ec28867827d493f55607bc926e1d007f0da71b3428fea034eaac1ab00a37d9a7064b439de8c033969c327234127f5d6e3c5f801f263bc44f67f3f56ca2b2efa7c816654fa5fdb25129f0371c65bbde412dc37d9e75ac18cfc6d69b330a4de2e9259eaf559feb596e30dd96d81f3bdc7029c0ca3598718c0363a4124bb7796008c382451af6af71100bd1985f176c530988588428c908d48946c5890c6c3b5e612cd8631c8fc7a34ebc8042949afd5cfb7cb748f8abc4fac1abf28fde171a1405da49edd894541fe7878d2fb257c2d32cff221dfabbf3dd561a2f28b8ba064a70fc7fdfc70264e2cd3e5074da064248ae8432afaf9c2b0e4084eca35b745a7ce4836b5d892cf7b949f78fd6823fdac2905a7bf61e6a283ce32d88e42a6ffc199267989ff7a09037ee819c8f4114ce60dde38265837d5c14cf3116b054d6028ff1458e1eea2cfaeb315f37371cf6746d3ca004353d5d90f14e6de54dc8911e6ce66c5144b0f7ce8dd402b6802d89fc4babe569494d2816c45de9f82b7979471becdbdfcad0a96d3a7d2b6c056cb2415d9c8526353b689f6f74ba71064b5f950d6708d05bd22e28f22842ea895c19fcd8ff30aba2c438616f2832d6b4199c4590f60add130cde28717f5a3060a07ff7f6bfa99353129ade5364e276ee9fbf494a578389524a2899ef0ba21678ff6f4c2b4bddb88f356225b4d8335c9526cc8fd59d6ca96d5a66d81ac82989e97be441483170e26f8710664fce1697aae48c0a7d136774a051a7ff89da0c45001ef2fc5911ac2e09187876b93c1e673b10310458") [ 199.901586][ T9036] kvm: emulating exchange as write 11:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000340)="2e42ae80e2000f20d835200000000f22d80f20e035000002000f22e066b8d5008ee8c7442400da000000c744240267830000ff1c24470f01d566400fc7360f01c8400f0d81ef000000", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) quotactl(0x200, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000003c0)="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") 11:27:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 200.175595][ T9008] device vxlan0 entered promiscuous mode 11:27:34 executing program 1: io_setup(0x3, &(0x7f00000001c0)) socket(0x22, 0xeda4b67bc713e6e, 0x3) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/137) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) keyctl$set_reqkey_keyring(0xe, 0x7) 11:27:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 11:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = request_key(0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x3b, 0x0) add_key(0x0, 0x0, 0x0, 0x0, r3) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x309, 0x34f9}], 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x887, 0x4) acct(&(0x7f0000000480)='./file0\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x3, "ffdb7a2f"}, 0x6, 0x2) umount2(&(0x7f0000000500)='./file0\x00', 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 201.976025][ T9099] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 201.988524][ T27] audit: type=1800 audit(1593516456.100:12): pid=9093 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15899 res=0 11:27:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) [ 202.185872][ T9093] minix_free_inode: bit 1 already cleared 11:27:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) [ 202.496639][ T9102] Process accounting resumed [ 202.505755][ T9049] device vxlan0 entered promiscuous mode [ 202.601039][ T9099] Process accounting resumed 11:27:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1f}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='D@\x00\x00', @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe00000000000000360012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) finit_module(r6, &(0x7f0000000140)=':%\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 11:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 11:27:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 203.449849][ T9008] syz-executor.0 (9008) used greatest stack depth: 23456 bytes left [ 203.469985][ T9143] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 11:27:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="000200f73847cd5d671881df", @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r7}}, 0x20}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYBLOB="280000a550ae17c8611c00000000e0bbb09248446bd0f16b0e88d0ff07cdc9e6b8662b80fe9bfb3c42", @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf251200000008000b00", @ANYRES32=r7, @ANYBLOB="08000800ac1414bb04000500"], 0x28}, 0x1, 0x0, 0x0, 0x20048000}, 0x44080) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 11:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 203.961031][ T9169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.046898][ T9172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.090111][ T9177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:27:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40500, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x75, &(0x7f0000000140)={r7}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000040)={r7, 0x4}, &(0x7f0000000080)=0x8) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x120) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f00000001c0)='team0\x00') setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @link_local}, 0x10) 11:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 11:27:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x14000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f00000006c0)={0x1, 0x400, 0x0, 'queue1\x00', 0x3}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x75, &(0x7f0000000140)={r5}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={r5, @in6={{0xa, 0x4e22, 0x59, @dev={0xfe, 0x80, [], 0x3c}, 0x2}}}, 0x84) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000580)=0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0x4000000}, 0x6a) 11:27:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 204.795751][ T9207] input: syz1 as /devices/virtual/input/input5 [ 204.945716][ T9207] input: syz1 as /devices/virtual/input/input6 11:27:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getpriority(0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40084}, 0x4004000) r1 = socket(0x28, 0x800, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x75, &(0x7f0000000040)=@int=0x800, 0x4) fchmod(0xffffffffffffffff, 0x181) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioprio_set$pid(0x2, 0x0, 0x7ff) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 11:27:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140), 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) sendfile(r1, r1, &(0x7f0000000480), 0xa198) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r4, 0x9371, 0x0) [ 205.584758][ T27] audit: type=1800 audit(1593516459.720:13): pid=9250 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15896 res=0 [ 205.634953][ T9250] MINIX-fs: mounting unchecked file system, running fsck is recommended 11:27:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000100)={0x9, "1fd0ea84e091859fe45cc7d419fc2ab75a4f88c394fe8580c59a4f9d1dae2f13", 0x80, 0x8000, 0x8, 0x4, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) getpeername$tipc(r2, &(0x7f0000000000)=@id, &(0x7f00000001c0)=0x10) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8000}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}]}, 0x60}}, 0x0) 11:27:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 205.920278][ T6945] minix_free_inode: bit 1 already cleared 11:27:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1482], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x7ffff000}], 0x1, 0x0) sched_getscheduler(r2) gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff00fc00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101, 0x4}, 0x10) 11:27:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:40 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xa0142, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./fiye0,workdir=./file1\\\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) accept4(r0, 0x0, &(0x7f0000000140), 0x800) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) get_thread_area(&(0x7f0000000040)={0xde60, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}) 11:27:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000001c0)=""/227) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) read$char_usb(r3, &(0x7f00000000c0)=""/37, 0x25) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) 11:27:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:41 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8da4363ac0ed02000af9fdffff01004d010000000000172000007a000000006f00f6f2a2299748aeb81e1b00b10efd9a000001000000000001000000010000005f42485266535f4d4b2e22d73fb3eaf8", 0x50, 0x10000}], 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) 11:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 206.967591][ T9299] overlayfs: failed to resolve './fiye0': -2 [ 207.051576][ T9304] overlayfs: workdir and upperdir must reside under the same mount 11:27:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getresuid(&(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) read$alg(r0, &(0x7f0000000180)=""/193, 0xc1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0xc7, 0xe90e}) [ 207.148311][ T9324] BTRFS: device fsid 00f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 17936345552730074699 /dev/loop0 scanned by syz-executor.0 (9324) 11:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2ff00, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3d90", 0x3}, {&(0x7f0000000240)='E', 0x1, 0x10}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x2, 0x4) 11:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 207.584864][ T9349] FAT-fs (loop0): bogus number of reserved sectors [ 207.616774][ T9349] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero 11:27:41 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) [ 207.735550][ T9349] FAT-fs (loop0): Can't find a valid FAT filesystem 11:27:41 executing program 2: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f18ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}, {}]}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/key-users\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000740)=@req3={0x6, 0xffffffff, 0x6, 0x7, 0x1, 0x1, 0x4}, 0x1c) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r3, 0x8}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000180)={r3, 0x3, &(0x7f0000000040)=[0x6, 0x8001, 0x7], &(0x7f00000000c0)=[0x5, 0x5, 0x5, 0x8c16, 0xffff9d3a, 0x5, 0xfffffe01], 0x0, 0x4, 0x2, &(0x7f0000000100)=[0x15b7, 0xffffffc0, 0x2e5f, 0x7], &(0x7f0000000140)=[0x5, 0xa649, 0x7ff]}) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0xa}) keyctl$update(0x2, r5, &(0x7f00000001c0)="6c4c8c3ba2788bfa9fb5e28019aa302e9ed990f7481a1b4216745b40fdcba9b2057583568277a0accf855ae7315d", 0x2e) 11:27:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:41 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x4}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = accept4$phonet_pipe(r2, 0x0, &(0x7f00000001c0), 0x0) r4 = geteuid() mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x400, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@posixacl='posixacl'}], [{@obj_type={'obj_type', 0x3d, 'macsec\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'wfdno'}}, {@uid_gt={'uid>', r4}}, {@pcr={'pcr'}}, {@hash='hash'}, {@context={'context', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}]}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x93c2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e24, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x6}, {0xa, 0x4e22, 0xe82a, @private1, 0x7}, 0x8001, [0x100, 0x8, 0x400, 0x9, 0x9, 0x9, 0x5, 0x1]}, 0x5c) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006d61637365630000100002800c00040100000100c2800000"], 0x40}}, 0x0) 11:27:42 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000000c0), 0x4) [ 207.912910][ T80] tipc: TX() has been purged, node left! [ 207.931524][ T9372] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.975239][ T9373] 9pnet: Insufficient options for proto=fd [ 207.995422][ T9372] device batadv_slave_0 entered promiscuous mode 11:27:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 11:27:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 11:27:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 11:27:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 208.752634][ T9408] 9pnet: Insufficient options for proto=fd 11:27:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r3 = creat(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r4, 0x8}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000100)={r4, &(0x7f0000000000)=""/24}) 11:27:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="c2000000000000001cf5118008000100677265001000028006000e0301000080040f544ff600cbc2fd5a7e6900f48d72cd8f11967e8261e9ab22b07ac20d895226c97b19c16e640830d46c0d3a1b39a341de8c3bc79cde9c6d8ffa122f0e37fb95fbda899026e43955db7669710a15b7f394b1406b0e374aa2f43706be0ea40e7390064ec1602835aae61e9ff6b6735dc7b5289607bfb4"], 0x3c}}, 0x0) 11:27:43 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0xf, 0x0) [ 209.221608][ T9432] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 11:27:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x10001}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) dup2(r0, r1) 11:27:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x501000, 0x0) write$smackfs_logging(r1, &(0x7f00000001c0)=0x1, 0x14) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "a11eb743a95f589f8bc9fa72ef9676dd70c8"}, 0x13, 0x1) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 11:27:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @ipx={0x4, 0x0, 0x0, "ae1de0e6ddd4"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vlan1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 209.409247][ T9445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:27:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES16=r1], 0xf0}}, 0x4001) 11:27:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 11:27:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x644840) listen(r0, 0x10001) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000b00)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x2, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4004001) 11:27:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000033000511d25a80648c63940d0424fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)) 11:27:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 11:27:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x7) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2ac}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xab052ebbe6fbd72e}) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x4000000000000000, 0x0, 0x8, 0x0, 0xf}) write$char_usb(0xffffffffffffffff, &(0x7f0000000280)="0797d32963fa87d68754d588cea1a94f86cf6223e588120c55a08016dba39606e2399aa55e5823c1a08ec9e68306b8c07eae215813eb202e6aefbb135e7504d391e9996f98b68c5ce0b14ca9998d663d88375561f2920e295838d9b48f136ada06ed67e4509dc4d5a8b5de738371767696a661f2e7c34346ae8f6dfa4abdda87de95bd2ab353ccb52b7a7081b6d7ca1bde6b6fd8c410f2cee8f7a0e35cba09c494375dff74efaa0a25b7ac00ca15ab6a66508943e80cc962c7f094d46b085ed73cd1218c", 0xc4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000440)={0x1, {{0x2, 0x4e21, @rand_addr=0x64010100}}, {{0x2, 0x4e20, @rand_addr=0x64010102}}}, 0x108) preadv(r3, &(0x7f00000017c0), 0x3da, 0x7) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) dup2(r2, r4) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000400)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2034a08}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010025bd7000fbffdf250300000005000400020000000900010073797a30000000000500040002000000"], 0x30}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) 11:27:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffc0}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x12e00, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) dup2(r0, r1) 11:27:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 11:27:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9}, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c74, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000140), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x40059) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:27:44 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 210.465053][ T9545] IPVS: ftp: loaded support on port[0] = 21 11:27:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) read$fb(r1, &(0x7f00000001c0)=""/218, 0xda) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000ffd87879500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 11:27:45 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ipvlan1\x00', &(0x7f0000000240)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0xfff, 0x4) ftruncate(r1, 0x208200) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x2400, 0x0, 0x0, 0x2, 0x1, 0x0, 0xfffd}, 0xffffffffffffffff, 0x800000, 0xffffffffffffffff, 0xd) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 11:27:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x8, 0x0, 0x800, 0x80000001, 0x3, 0x3f, 0x8001, 0x9, 0x6, 0x1ff, 0xfffffffffffffffd, 0x1, 0x8, 0xffc2, 0xc49]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000400)={r4, 0x7f, 0x7e, "ee96608abe8cf35ad4c908b39ebd54ceb52a88fc4a8f113b138e0454345c44c855a59450c686312c6343570945056e84d5feab34c243304dfc5141bc8ddae331ab8fd9c9b3d1fd53718daea7fb3c2ba42ef4d5788d44efab8f2675402781d8bfd06d1f2d48e28b2e44709216a9b22da2b97e99f6e2b1cbd46a8e976af1d8"}, 0x86) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4810000010000507000000413100000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5, 0xf}, [@IFLA_PROTO_DOWN={0x5, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) 11:27:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r0, r1, 0x0, 0x9) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) 11:27:45 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 210.958600][ T9581] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 210.980926][ T27] audit: type=1804 audit(1593516465.110:14): pid=9584 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir799206812/syzkaller.wMrT1f/36/bus" dev="sda1" ino=15964 res=1 11:27:45 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0xe0241) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x40086602, 0x20004000) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6", 0x15) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) ioctl$HIDIOCAPPLICATION(r3, 0x40305829, 0x40003f) [ 211.048012][ T9587] netlink: 'syz-executor.4': attribute type 28 has an invalid length. 11:27:45 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 11:27:45 executing program 0: syz_open_dev$hiddev(0x0, 0x0, 0x121502) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9b, 0x32, 0xa2, 0x8, 0x100d, 0xcb01, 0x6fab, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb9, 0x2a, 0x5f, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x10}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) [ 211.089842][ T27] audit: type=1800 audit(1593516465.110:15): pid=9584 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15964 res=0 11:27:45 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/187) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x80000001, 0x440) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) r2 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xfd0, &(0x7f0000004200)=ANY=[@ANYBLOB="1a00004eca084561a7d76e0a9633153df6ea78457f564006e6a554fb59c30000d600c1428c10c8a58021d1c0f8fd3b679169034a4165f362a7ec7d7484a455f5e438a0887ccb050fd9a99844b9dbd21a315e9cdd540b55ab1711e08342f229f678279d677ccc1501c051e00a69222a2edf87b7fc3ee12a0629ecd748ae8174ab3aef0e7ae7e0094385270860007ba05b4ecefa8d65aee46afd53e29d8b756c0231e044daca2ff45a084b48a7934e4c052dc05d8dc64dfb16033bc29fa58436acb41b4a56f587b7261ff7552c68de07f89a753b9c025fcc30d68d793a2f7c293081711eca50e0cd872d01282d574c57f77ef223a10000c900e13ae3b7b6792169dd47004ea8e7f86a9835bdf54e8bbe872abf661fd80c1e832eb89123fe8ec6f9ead7c937ccc185ab4a89306d6ea57169f5dec7fcbfbd7fa75bacde0a540b3f1334157598322bef5644183392feeddeed8d70fa71c78bebdcfc4b48d7118b8a9fb58121b78ab9f7639fad28ce362d3a5a3d62d119d44b64f3c570ccb454e6f88275f1c7260da725d7411d7c25c7e5f8b81674aa8559c2f1231fa68068fbd255cec5a43e998d6ac80ce74694f7a3741f5345250427506161950eca351794c18a3eac678d4d1f400a9e08204688cbeba0d79b35e0a56d395e000000000e004ea64b8220b2334db092e48d232f6e250739385141a97c28198ca119e1f0efad16b3b7b509c716f2d26a9e6aee9fd91a86ab1febb84f000ceadb9b00049ee81a25faa224852e0a99e1d8f7132840c6483cfc05b1cbcf083cbf04fb1918aa8f52efb6805964f1d99a84ad97d470a4eba35093990974a4e695e6901a297657137d31daebaee9e823856f80aec1685fe4851d1ea0b5258659fb75a3babe8e9294303ea423b6e2a7bea0dcc420a680da93a3d8ff7aa0604c88fb350f3b32d758aa6e6f9fc37e12469884aa8ded6d661a89d66ca7ddc1545a2769e7ea5b5d79414b3a29e3ef834e01ac70c370c9bea57eef237a107cfc79737592532a0d49912add3caa7f7616b8313b709c129dcdabf2b8a59e02cf9b19e54536e52dac27db1f24f8416602ce6a5e338220185b852ea4307a2d1db9253ebea7a419669974c469d46ff614d7f0d061e36acd1587f8ebd5cd2877b95e60764edf13574c55926eea4c09cba877b3c1f01f9c32455c807e7b49d5f4e29393f28d68f1ef0091eb6dda201144058d8cb9df2594c76713bfdc14fda0265cc21be479d7fcd2e7be13e867806dd606a1d21d8c7891d01cef08b66cb7b7eaa30c47de065af57e76968cd73f456abcd4fe93777fa35c4be18c215a2a287cedeeaf68444b274e5113efa71c2e37e99745d2b67edafc0cfa5c42256ef2778efe982d809a2fff6f9fd3cc1798725bfce6d43a4a07b246abf06fda5f4b4cf548d4fc545d74b41c5dd54ddece9248c0f747ef7e15451ca562b8269beefa4fb89564f79585c2666246f8c4c0bf398bc69fe00001f6a1c46392cfd0cbdae15591088cc5195f73ca35a17d7e1bba4d89dc06ad2824b271d161bd1654e18ed9daa5e8413980eaf0813537dc24aa97054fc335e2a252e9e2d8410ea2abb8fafc1bcbe53436e519098c330538ca10be5bb84541c2a63b879ad2b20300b3d6baac08e1069cc8d809bcc35a13ec056888fb0143f6a3bb822bb1f5e71bdfac7d00279f12f8a9d6dd3a527c7abc74f571de1110aa81e0dec749edf2e3fbbef5ff93f7afc8405e3b2b689c0ef525835270c05748dd2578e7bcb3f01bdec1d8ffb75234b71211226d2d36c0ab6c043983030a9eef70ac2b7cbbf43a39d5c3deafe081a791c2615794787a4a555744263639e2867ef94583d25daf0f99d30a23b9181be7a273adfb3e794342dbed4781521fcc87c36839438232f9c89744451d7af88f30e0dd06c9f6ba4e90ae7be0342d0c13ca4977b7860fe572a298203706773d8fdd3c34f1e2097e720ddb1aa7117015172e7e3ce440b9648a4a84b950bf5d09cf66ffd2abda366ba55b0ac8c601bb8490190d7e2fe6af20245e4e314560f6d011ffafc2341609edc88832736265b4a15f93ba929f619bc6decc3eea54dd8539766c9dc989a774a62f5daccff7f85e1c5b55129442175a0e1326b0f75ca6f028776109666a9e0ab7d9a3f9d14a7890ea5a5e7c9519e62001a5b56307b7e6c6a55d34c66b5d9bdae50040618726d6cd56fcb0de7b59a6294af754476152a1685ca7d5fe0cf8deb152f8df0e0872ddf0d1b08e439f5981358881f68887deb65bb26a197d0b3d3597e0a7ade5f41992fc498ad8f1d7240d6f1d5c61969bec07d01b076283dfdcaf1b94a7d805de19fbc737771ba4dc15f1e4ff2036716ee978dd4b67bcf6f70071bb92d854802537cedb18565842bb7fd4ffe9dd76bdc7df1be34a5d6abef5c069679a12a693860d690a8ed660c3e4a4d76829d0a1c940160d1eaf9d7b5f9fc6d646b5d06aff43221eee44952fb1df8c30e3fc40010fd699abcf19c8633619300bef64cad681c4e4610f782478a51f0a26213668ce8a15b0f7f59011fa70753ff0c35a53212f207bad57a5b66ede484b3c6323d2f2235d451cd5604eac791ed995d291e7064a6de4a41228b3f0b32385df9b644313bdcfe17195420567a054c1c7af6b482c628dc161b966505a8a2937b9f08c1ae082a8d3c9737ef01c9b522fb86fc15654c279376940b2a2855cc962ae0dcba340ab1002d214e21e198f51d7536b2741fc23b8ef3b98aad32a25303a83a3b45b6f99c543b2c76a4836354985768e4d798bf19efb0c28f614a7e2757bcf4ed93caac6ca8c85a79a6c1395b4c7ae55da37acbc7152862335de1bb743e0803ad0ff54244f027f28bdaa94015dbac39c88584ac9d6d855305f32d5e26600e02b13c21908c624da322078d33bd9354a14e9be9a42ec7a65995524cb8d10d6dbb7a126920b84fe01e6ce11543868efc0e292817fc11a55a43831b56140bb3534a3e6b898fda613d5cd898adc571ec28f9774073ce50847715cf0a081fdba3ae1c85421ac331a738707179b17c6e8c4119ff1cc7b68a97fa020702fce98f5f9580366169eb6141b9fc6e888a09254a7140105abb2491eeef2a3c57061b9e8d30ddbec1dca83026f4bed03c450366265d2634a624164b35840fb5242390e5a40cc838db8af9b25a6cc272f589786be249764f6b14289dfc654bc8e61ad251664d8097511a81aa5e92fd28af2d413b7b49b1213257f7a5b1edd977e15ec508131b980e865f5ad79fe1612a9f1bb9f8ecaf1cba3cf677b3eb9559f162f2e6908813bb8e0b09e74e58b87dbfa981536d0836b53e61d90870c26d52da3ec457bfdc333c499d2bd239390565bc624bd0195ec7a71c625986ebd3a5ce107224ef1022ffc6144e3c5ff43915196ff3d016deb11f73dabfe3c1c7550cdafc7ca2dbd857a5f1224273572e3efd8adc555016e1ca8ec718acceaeb6d600b90b82dc879d93bc4173400010000000000008434a92d11b67ab08279241880195e6428b23e5d4e796d1c565f7d2be5ea377ccbbec748e553805daabac8a2eeeb6ede8b3d13af8ed9e27b29d28ee77ecab4b561e96c316308375d538bb2db37db384561c6fe10d3f071356109e181d9a5b517044d3b58506e83be45be0de548e0b54b36d5f8bf072704f0b40eb519b2b435ac6747721e40b7e880202c9bd7c9d61c17f0808f0679ab9147f82edf1dcef35288c74bd421ee8fdb3075d7accbaaf010ff20ed88365b156d5d672eb0f684efd678527b52f1385a88c50180bc3943c7c53d0832ac58cd839a867eccfc98932539782157620c270d4365cd1962a063ae81d5cbb1ad983e12bde34ed207bab6f1a40a2e51fe87b6cf5d6322a62eb2a3836a061f7185b65256305986a7cbb88081ff70c99bec75d52b2bccf05c78d79ad14b9acacd6b404d5523363e7fbc472bf9938e69d89c3beeb907d384961716a478998f447255cf076a470a08fd6d370eba807b417e56a1a73df12e35d4d9fcf0bbf537d055cf859df5ec7a6a209fa3b2b0e8719dfe08378b19c3a676a27b4d0a4cbc6b8cdfd614f2fa7260e68058f57fe60bc2952b3d7b8a54abede25db1a8c0c8651d7be7e634130f558c93b54449bfdc608051a635af5a2b800659ea50854ee1a21b21e2cd2ff2b027db31af2642c5037e1db9d1203d580b76de786511cf64a9a4dc07eba9e9ac8983ae78b8f629960245827c21902a4d4748ffd1530fff1ca24acf2a473f9c6fdee04c0e42bf77b88253929e696dcbfb11d39570079d5960e7226977ee99944deb9efb6195fa29c5c7b4355b66b42e2a1bd24154bfd90a5896a6795d508002833dec3448723bcea9422e5f3e4c76b251773caa0bc5b300ceb9f46cdeb74dfe1471123a9bf9070de2ec6f5a97c17f1cce979a20ee69bdf4a6"]) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x60ff) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r3, 0x40305828, 0x400007) syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000001240)="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") ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0xb0e00) syz_usb_connect(0x6, 0x2d, &(0x7f00000002c0)=ANY=[], 0x0) 11:27:45 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100003ab3f110401c3405ce63080003010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000009c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "d14d497f"}, 0x0, 0x0, 0x0, 0x0}) [ 211.238228][ T27] audit: type=1804 audit(1593516465.160:16): pid=9586 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir799206812/syzkaller.wMrT1f/36/bus" dev="sda1" ino=15964 res=1 11:27:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 211.385110][ T27] audit: type=1800 audit(1593516465.160:17): pid=9586 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15964 res=0 11:27:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 211.443077][ T3834] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 211.462996][ T45] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 211.583092][ T3833] usb 5-1: new high-speed USB device number 2 using dummy_hcd 11:27:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 211.692858][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 211.713314][ T45] usb 1-1: Using ep0 maxpacket: 8 11:27:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 211.833332][ T45] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 11:27:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 211.952895][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 211.967072][ T3833] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 211.977879][ T3834] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 11:27:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) [ 212.008583][ T3834] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.021710][ T3833] usb 5-1: config 1 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 6 [ 212.035471][ T45] usb 1-1: New USB device found, idVendor=100d, idProduct=cb01, bcdDevice=6f.ab [ 212.055999][ T45] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.075597][ T3834] usb 3-1: Product: syz [ 212.090143][ T3834] usb 3-1: Manufacturer: syz [ 212.096221][ T45] usb 1-1: Product: syz [ 212.110810][ T45] usb 1-1: Manufacturer: syz [ 212.116737][ T3834] usb 3-1: SerialNumber: syz [ 212.132537][ T45] usb 1-1: SerialNumber: syz [ 212.158224][ T45] usb 1-1: config 0 descriptor?? 11:27:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 212.223012][ T5] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 212.248465][ T5] usb 2-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 212.267161][ T3833] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 212.288380][ T3833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.297127][ T5] usb 2-1: Manufacturer: syz [ 212.316488][ T5] usb 2-1: SerialNumber: syz [ 212.328971][ T3833] usb 5-1: Product: syz [ 212.345935][ T3833] usb 5-1: Manufacturer: syz [ 212.360376][ T5] usb 2-1: config 0 descriptor?? [ 212.365972][ T3833] usb 5-1: SerialNumber: syz [ 212.420506][ T3833] usb 1-1: USB disconnect, device number 6 [ 212.434615][ T5] i2c-tiny-usb 2-1:0.0: version 63.ce found at bus 002 address 004 [ 212.872984][ T5] (null): failure reading functionality [ 212.927642][ T5] i2c i2c-0: connected i2c-tiny-usb device [ 213.129131][ T5] usb 2-1: USB disconnect, device number 4 [ 213.222849][ T3833] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 213.472839][ T3833] usb 1-1: Using ep0 maxpacket: 8 [ 213.593086][ T3833] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 213.763121][ T3833] usb 1-1: New USB device found, idVendor=100d, idProduct=cb01, bcdDevice=6f.ab [ 213.772183][ T3833] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.781735][ T3833] usb 1-1: Product: syz [ 213.786856][ T3833] usb 1-1: Manufacturer: syz [ 213.791644][ T3833] usb 1-1: SerialNumber: syz [ 213.803669][ T3833] usb 1-1: config 0 descriptor?? [ 213.902812][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 214.053135][ T3833] usb 1-1: USB disconnect, device number 7 11:27:48 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}}}}]}}, 0x0) 11:27:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:48 executing program 0: syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9b, 0x32, 0xa2, 0x8, 0x100d, 0xcb01, 0x6fab, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb9, 0x2a, 0x5f, 0x0, [], [{{0x9, 0x5, 0x2, 0x0, 0x10}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) [ 214.142966][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 214.148211][ T45] usb 3-1: USB disconnect, device number 7 11:27:48 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x80, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffea0}}]}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x9) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x80041) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x40086602, 0x20004000) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r4, 0x4030582b, 0x4001e0) [ 214.301745][ T3834] usb 5-1: USB disconnect, device number 2 11:27:48 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 11:27:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 214.393110][ T5] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 214.402181][ T5] usb 2-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 214.468368][ T5] usb 2-1: Manufacturer: syz [ 214.485620][ T5] usb 2-1: SerialNumber: syz [ 214.504020][ T5] usb 2-1: config 0 descriptor?? [ 214.533086][ T5] usb 2-1: can't set config #0, error -71 [ 214.562464][ T5] usb 2-1: USB disconnect, device number 5 [ 214.573172][ T3833] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 214.594068][ T80] tipc: TX() has been purged, node left! [ 214.603158][ T45] usb 3-1: new high-speed USB device number 8 using dummy_hcd 11:27:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 214.823169][ T3833] usb 1-1: Using ep0 maxpacket: 8 [ 214.843154][ T3834] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 214.863164][ T45] usb 3-1: Using ep0 maxpacket: 16 11:27:49 executing program 1: syz_emit_ethernet(0xb2, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sync() perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x24, 0x0, 0x8020001) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100)=0x5, 0x4) ftruncate(0xffffffffffffffff, 0x7fffffff) 11:27:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 214.944039][ T3833] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 215.000213][ T45] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.035849][ T45] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.058795][ T45] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 215.090448][ T45] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 215.123289][ T3833] usb 1-1: New USB device found, idVendor=100d, idProduct=cb01, bcdDevice=6f.ab [ 215.139662][ T3833] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.150745][ T45] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 215.184271][ T3833] usb 1-1: Product: syz [ 215.190173][ T3833] usb 1-1: Manufacturer: syz [ 215.195625][ T3833] usb 1-1: SerialNumber: syz [ 215.222350][ T3833] usb 1-1: config 0 descriptor?? 11:27:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 215.253910][ T3834] usb 5-1: config index 0 descriptor too short (expected 65184, got 110) [ 215.262369][ T3834] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 215.356036][ T45] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.376831][ T45] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.396510][ T45] usb 3-1: Product: syz [ 215.411695][ T45] usb 3-1: Manufacturer: syz [ 215.433975][ T45] usb 3-1: SerialNumber: syz [ 215.443249][ T3834] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 215.470514][ T3834] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.485781][ T12] usb 1-1: USB disconnect, device number 8 11:27:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 215.546764][ T3834] usb 5-1: Product: syz [ 215.572461][ T3834] usb 5-1: Manufacturer: syz [ 215.604556][ T3834] usb 5-1: SerialNumber: syz [ 215.763158][ T45] cdc_ncm 3-1:1.0: bind() failure [ 215.787453][ T45] cdc_ncm 3-1:1.1: bind() failure 11:27:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 215.843853][ T45] usb 3-1: USB disconnect, device number 8 [ 215.893582][ T27] audit: type=1804 audit(1593516470.020:18): pid=9783 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir398280373/syzkaller.5hb0DM/46/bus" dev="sda1" ino=15969 res=1 [ 216.292890][ T3833] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 216.502963][ T45] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 216.543271][ T3833] usb 1-1: Using ep0 maxpacket: 8 [ 216.667349][ T3833] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 216.743176][ T45] usb 3-1: Using ep0 maxpacket: 16 [ 216.833164][ T3833] usb 1-1: New USB device found, idVendor=100d, idProduct=cb01, bcdDevice=6f.ab [ 216.846907][ T3833] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.863104][ T45] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.876568][ T3833] usb 1-1: Product: syz [ 216.886948][ T45] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 216.899329][ T3833] usb 1-1: Manufacturer: syz [ 216.910554][ T3833] usb 1-1: SerialNumber: syz [ 216.921057][ T45] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 216.939854][ T3833] usb 1-1: config 0 descriptor?? [ 216.956994][ T45] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 216.980512][ T45] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 217.173262][ T45] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.187055][ T45] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.225332][ T45] usb 3-1: Product: syz [ 217.232832][ T12] usb 1-1: USB disconnect, device number 9 [ 217.240682][ T45] usb 3-1: Manufacturer: syz 11:27:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 11:27:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000600)) 11:27:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 217.272866][ T45] usb 3-1: SerialNumber: syz [ 217.303025][ T45] usb 3-1: can't set config #1, error -71 [ 217.311323][ T45] usb 3-1: USB disconnect, device number 9 11:27:51 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote, @multicast, @void, {@generic={0x88a2}}}, 0x0) 11:27:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x803}) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 11:27:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) [ 217.418995][ T5] usb 5-1: USB disconnect, device number 3 11:27:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x0) dup2(r0, r0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x2811ffff) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xffffffffffffffff) 11:27:51 executing program 4: syz_emit_ethernet(0xb2, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket(0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sync() perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x24, 0x0, 0x8020001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) 11:27:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 11:27:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='sb=\n']) 11:27:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x1f00000000000000, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={0x0, 0xfffffffb}}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_hsr\x00', 0x10) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 11:27:52 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 11:27:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 218.025902][ T9867] EXT4-fs: Invalid sb specification: sb= [ 218.025902][ T9867] ,errors=continue [ 218.035716][ T9867] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:27:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)) umount2(0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000140)={r3, 0x16}) 11:27:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002400290800000000000000000000000014000000ca9fc52552"], 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 11:27:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 11:27:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) [ 218.247041][ T9891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:27:52 executing program 4: syz_emit_ethernet(0xb2, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sync() perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100)=0x5, 0x4) ftruncate(0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20085}, 0x8000) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) 11:27:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000807e9040450c286192fd000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00000500000012"], 0x0, 0x0, 0x0, 0x0}) 11:27:52 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x51, 0xea, 0x18, 0x8, 0x7ca, 0x850b, 0xaf14, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x46, 0x0, 0x0, 0xef, 0xf1, 0x2c}}]}}]}}, 0x0) 11:27:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x400c920a, &(0x7f00000000c0)={0x0, 0x0}) 11:27:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000380)="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", 0xffffffffffffff3f, 0x8000}, {&(0x7f0000000040)="12da4cf5cb9af292fc92d166c534b25bcf4073106cfc3dbc0646f54b9860c844613d34ae5ab8f2ac9e3f90ddfffc7005c80f78ca2628a005437ca0226f231447e71d4c072132935e6aa92b00009486cf45f3980451ca0c4f44c772d0623fa991ebdc45929fd7396409e09870d482858335df3cd9fa343c86f9779e2adf311448118add58d86ca68d58c2330445b22d09fbdcf82e9c88b6ef33778c1d18f2ba2b82ad5c90b34cbdd4c21821af993b50252234404973", 0x0, 0x1}]) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:27:52 executing program 1: syz_emit_ethernet(0xb2, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x24, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8000) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) 11:27:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 218.812844][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 218.824270][ T12] usb 3-1: new high-speed USB device number 10 using dummy_hcd 11:27:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, &(0x7f00000001c0)=""/205, 0xcd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, &(0x7f00000001c0)=""/205, 0xcd) keyctl$search(0xa, r0, &(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x2}, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x6) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 11:27:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 219.083250][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 219.101940][ T27] audit: type=1804 audit(1593516473.230:19): pid=9948 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir398280373/syzkaller.5hb0DM/53/bus" dev="sda1" ino=15966 res=1 [ 219.223375][ T5] usb 1-1: New USB device found, idVendor=0c45, idProduct=6128, bcdDevice=fd.92 [ 219.243204][ T12] usb 3-1: config 0 has an invalid interface number: 70 but max is 0 [ 219.255903][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.271927][ T12] usb 3-1: config 0 has no interface number 0 [ 219.298330][ T5] usb 1-1: config 0 descriptor?? 11:27:53 executing program 4: 11:27:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:53 executing program 1: [ 219.473180][ T12] usb 3-1: New USB device found, idVendor=07ca, idProduct=850b, bcdDevice=af.14 [ 219.501679][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.535926][ T12] usb 3-1: Product: syz [ 219.548543][ T12] usb 3-1: Manufacturer: syz [ 219.567824][ T12] usb 3-1: SerialNumber: syz [ 219.583878][ T12] usb 3-1: config 0 descriptor?? [ 219.845757][ T45] usb 3-1: USB disconnect, device number 10 [ 220.622774][ T12] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 220.892684][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 221.012976][ T12] usb 3-1: config 0 has an invalid interface number: 70 but max is 0 [ 221.021158][ T12] usb 3-1: config 0 has no interface number 0 [ 221.182873][ T12] usb 3-1: New USB device found, idVendor=07ca, idProduct=850b, bcdDevice=af.14 [ 221.192013][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.200907][ T12] usb 3-1: Product: syz [ 221.205758][ T12] usb 3-1: Manufacturer: syz [ 221.210350][ T12] usb 3-1: SerialNumber: syz [ 221.219510][ T12] usb 3-1: config 0 descriptor?? 11:27:55 executing program 0: 11:27:55 executing program 1: 11:27:55 executing program 4: 11:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0xa0500, 0xb2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) mlockall(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x803f00, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={r6, 0x0, r2}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r2, @ANYBLOB="d040cdc46abf66eaa34831ae0761491b076802663617be7dd63661a95319e9fcaa8414c6e7f73bd7080939033d5669f7daed8575deecadeb4bf7dce752cd2b977c8b140c756c84cc12da5a44a3214d051fb3a97acb0a3c7ee10c4a71b998265710d64e5ab2a0d194b026aab6781c9b8a44086918028661e0b6144ab8e8226368b5ee41e301c4fc7bfa7d4d188537fefeaac37c929d8c71a1f5d2239c6b2ff45a95cc346ff5faa8104b7fa90336088266fb7b852fdbb47ba80497752a2cd46b67e651b1189eb2fbb28f468964b935e00fc40fe868f12a3dce3868b9555c"], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io$hid(r8, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0022220000009623137502091fefad4ac2c206e53f070c0000082a9000170900be808376"], 0x0}, 0x0) 11:27:55 executing program 2: [ 221.472976][ T12] usb 3-1: USB disconnect, device number 11 [ 221.512239][ T9723] usb 1-1: USB disconnect, device number 10 11:27:55 executing program 1: 11:27:55 executing program 0: 11:27:55 executing program 2: 11:27:55 executing program 4: 11:27:55 executing program 0: 11:27:55 executing program 1: 11:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) recvmsg(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000040)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x42) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xa26a963a73341) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{}, {0x0, r3+30000000}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 11:27:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:27:55 executing program 2: [ 222.452466][ T9723] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 222.742467][ T9723] usb 6-1: device descriptor read/64, error 18 [ 223.162394][ T9723] usb 6-1: device descriptor read/64, error 18 [ 223.432307][ T9723] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.702315][ T9723] usb 6-1: device descriptor read/64, error 18 [ 224.092158][ T9723] usb 6-1: device descriptor read/64, error 18 [ 224.212252][ T9723] usb usb6-port1: attempt power cycle 11:27:58 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, @none, 0x3}, 0xe) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x11000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 11:27:58 executing program 0: 11:27:58 executing program 2: 11:27:58 executing program 1: 11:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="02f6a4c9f2f189f7e46e0bb17d4444561934d6d91c16cf3f811777fab940916dbc1165c190d2e333060000000000000092f43b5a3805c28a23", 0x39}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syncfs(0xffffffffffffffff) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) read(r2, &(0x7f0000000f40)=""/4096, 0x1000) openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc8) 11:27:58 executing program 1: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c5, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 11:27:58 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 11:27:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="02f6a4c9f2f189f7e46e0b", 0xb}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)=0x30) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc8) 11:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 224.777081][ T2422] block nbd5: Attempted send on invalid socket [ 224.783913][ T2422] blk_update_request: I/O error, dev nbd5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.798095][ T2422] block nbd5: Attempted send on invalid socket [ 224.804452][ T2422] blk_update_request: I/O error, dev nbd5, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.865870][ T2423] block nbd2: Attempted send on invalid socket [ 224.872723][ T2423] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.914109][ T2423] block nbd5: Attempted send on invalid socket [ 224.921005][ T2423] blk_update_request: I/O error, dev nbd5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.929712][ T2422] block nbd1: Attempted send on invalid socket [ 224.938598][ T2422] blk_update_request: I/O error, dev nbd1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.939913][ T2423] block nbd5: Attempted send on invalid socket [ 224.951158][ T2422] block nbd1: Attempted send on invalid socket 11:27:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 224.957700][ T2423] blk_update_request: I/O error, dev nbd5, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.961931][ T2422] blk_update_request: I/O error, dev nbd1, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.979453][ T2422] block nbd2: Attempted send on invalid socket [ 224.990252][ T2422] blk_update_request: I/O error, dev nbd2, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:27:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r2, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x8001, 0x804, 0x1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:27:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x2c}}, 0x0) [ 225.065782][ T2423] block nbd2: Attempted send on invalid socket [ 225.072121][ T2423] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.083405][ T2423] block nbd2: Attempted send on invalid socket [ 225.089894][ T2423] blk_update_request: I/O error, dev nbd2, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 11:27:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') rename(&(0x7f0000000180)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 11:27:59 executing program 0: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:27:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r2, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x8001, 0x804, 0x1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:27:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000002880)=r1) 11:27:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 11:27:59 executing program 1: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x934}}, 0x0) clone(0x26008180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:27:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r2, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x8001, 0x804, 0x1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:27:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:27:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') lseek(r0, 0x1000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0xfffffffffffffe20, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000080)) 11:27:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40402, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50}, 0x50) ioctl$TCXONC(r0, 0x540a, 0x3) write$P9_RXATTRCREATE(r2, 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 11:27:59 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xc31e, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019d40)=ANY=[@ANYBLOB="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"], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x0, 0xfffffffffffffffc, 0x3, 0x6}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x1007}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='virt_wifi0\x00', 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b25, &(0x7f0000000040)) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, 0x0, 0x0}, 0x20) r3 = syz_open_dev$vcsa(0x0, 0x6, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) 11:27:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r2, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x8001, 0x804, 0x1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:27:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000002880)=r1) [ 225.664432][ C1] sd 0:0:1:0: [sg0] tag#7891 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 225.674859][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB: Test Unit Ready [ 225.681310][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.690936][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.700564][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.710218][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.719842][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.729453][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.739086][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.748701][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:27:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 225.758332][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.768087][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.777813][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.787436][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.797049][ C1] sd 0:0:1:0: [sg0] tag#7891 CDB[c0]: 00 00 00 00 00 00 00 00 11:28:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7}, 0x7) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 11:28:00 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) rt_sigtimedwait(&(0x7f0000000040)={[0xb9c]}, 0x0, &(0x7f0000000080), 0x8) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2"], 0x10b) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000006c0)=""/101, 0x65}], 0x2, &(0x7f0000000840)=""/73, 0x49}, 0x8001}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)}, {&(0x7f0000000940)=""/64, 0x40}, {&(0x7f0000000980)=""/98, 0x62}], 0x4, &(0x7f0000000a40)=""/252, 0xfc}, 0x6000000}], 0x3, 0xddc7f26392646590, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80400) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x401, 0x4) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001340)=""/248, 0xf8, 0x12100, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) 11:28:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r2, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x8001, 0x804, 0x1}) 11:28:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000002880)=r1) [ 226.101534][ C1] sd 0:0:1:0: [sg0] tag#7892 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 226.111990][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB: Test Unit Ready [ 226.118434][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.128072][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.137703][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.147338][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.157580][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.167287][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.176905][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.186621][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r2, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 226.196752][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.206480][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.216173][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.225801][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.238761][ C1] sd 0:0:1:0: [sg0] tag#7892 CDB[c0]: 00 00 00 00 00 00 00 00 11:28:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) preadv(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 226.293368][T10221] IPVS: ftp: loaded support on port[0] = 21 11:28:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000002880)=r1) [ 226.462807][ C0] sd 0:0:1:0: [sg0] tag#7893 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 226.473326][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB: Test Unit Ready [ 226.479766][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.489444][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.499200][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.508868][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.518595][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.528265][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.537924][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.547583][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.557232][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.568378][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.569275][ C1] sd 0:0:1:0: [sg0] tag#7894 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 226.578023][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.588353][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB: Test Unit Ready [ 226.597946][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.604395][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.613947][ C0] sd 0:0:1:0: [sg0] tag#7893 CDB[c0]: 00 00 00 00 00 00 00 00 [ 226.623492][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.640510][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.650113][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.659720][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.669326][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.678926][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.688530][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.698135][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:28:00 executing program 4: 11:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) preadv(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:00 executing program 0: [ 226.707740][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.717344][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.726976][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.736603][ C1] sd 0:0:1:0: [sg0] tag#7894 CDB[c0]: 00 00 00 00 00 00 00 00 [ 226.779609][T10267] IPVS: ftp: loaded support on port[0] = 21 11:28:01 executing program 1: 11:28:01 executing program 5: 11:28:01 executing program 0: 11:28:01 executing program 4: 11:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x401, 0x2, 0x9, 0x1ff, 0x0, 0x6, 0x2}) preadv(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:01 executing program 5: 11:28:01 executing program 0: 11:28:01 executing program 1: 11:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:01 executing program 0: 11:28:01 executing program 4: 11:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000000900)=""/190, 0xbe}, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r1, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:01 executing program 5: 11:28:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:28:01 executing program 0: 11:28:01 executing program 4: 11:28:01 executing program 5: 11:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1e) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r1, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:01 executing program 0: 11:28:01 executing program 4: 11:28:01 executing program 1: 11:28:01 executing program 0: 11:28:01 executing program 5: 11:28:01 executing program 1: 11:28:01 executing program 4: 11:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:01 executing program 0: 11:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:01 executing program 1: 11:28:01 executing program 4: 11:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:01 executing program 5: 11:28:01 executing program 4: 11:28:01 executing program 0: 11:28:01 executing program 1: 11:28:01 executing program 5: 11:28:01 executing program 4: 11:28:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:02 executing program 1: 11:28:02 executing program 0: 11:28:02 executing program 5: 11:28:02 executing program 1: 11:28:02 executing program 4: 11:28:02 executing program 0: 11:28:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:02 executing program 1: 11:28:02 executing program 4: 11:28:02 executing program 5: 11:28:02 executing program 0: 11:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:02 executing program 4: 11:28:02 executing program 1: 11:28:02 executing program 0: 11:28:02 executing program 5: 11:28:02 executing program 4: 11:28:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:02 executing program 1: 11:28:02 executing program 0: 11:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:02 executing program 5: 11:28:02 executing program 4: 11:28:02 executing program 1: 11:28:02 executing program 0: 11:28:02 executing program 5: 11:28:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:02 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x3, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) 11:28:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020005, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 11:28:02 executing program 5: 11:28:02 executing program 1: 11:28:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:02 executing program 4: 11:28:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020005, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 11:28:02 executing program 5: 11:28:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xd39]}, 0x8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0xfffffffffffffcbd) setresgid(0x0, 0xee01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:28:03 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x75, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 11:28:03 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xc, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1dc, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x238) 11:28:03 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:03 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x882, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004740)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000840)}], 0x1, &(0x7f0000000400)=[@cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x4000000}, {&(0x7f0000001a40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10, 0x4}, {0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001bc0)="a7774ae3b863aa11353e657b18679ab29426b3f0ca81310ae930dc884ddc8f4f01d8980d77e5d23acb20d2167cd8de975e95b9cca5136bb0f7882bc7a3ca6115d340e1b620b83f9a775dfab92fd2e5007b6ffd6c170880d80fbb719272f03311ce37698849ae6980be0633c4e1d571954a249abf8dfc24bb594c309d59c1e7e52a964f5672573411050f50555668ff5284877d410f42bd155a28347b3a7866a2d8977d0cfdb1c134aa8a304147cba743978223", 0xb3}, {&(0x7f0000001c80)="b777f6c956473eaf5025a051dd9ffcf2f76b3f9bb43a3d6ae933c7446a3c56c8f89d5c937e1e303796b66cb0cc6025eb23d894af4fc8a50eb9a2cdcf4e1f4d8ba3870b07fd5ad7d16ab6ea4774a8aa430de8691bb52ce5b0f99cba4f9c3e934986d29dac9928e6bbcb0222b010", 0x6d}, {0x0}, {&(0x7f0000001e40)}, {&(0x7f0000001f00)="127c2c637682e7ad1352a6378e6f06c7ca394129c3f93e16906518b9bc6b9ab55e8b954722f0e95c830d1275903be76c9adae8f0447538abe4ccb8be368082b51975acd3d0e0", 0x46}, {0x0}, {&(0x7f0000002040)="ec1e56187ef55e88030857a3eb3ca6411cd17f8615d9fbbc3a613187053e0a3279a16b96214cea8b89df6ddbb862dc5ddb30d9d2bb59392af779e4334bc520a998849d0359dee1c664b147c0c4ad944220fafb36babd7d512e680c", 0x5b}, {&(0x7f0000002100)="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", 0x834}], 0x8}, {&(0x7f0000003180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004500)=[{&(0x7f00000032c0)="5bd5ad94023c4dd0e2f837168d22d52b079624dd34aa24ded27bb12292fa8b3e086b8bbb0e73822130a7d138b5db31311a4eda0ab3416fc6440a40d4dd664dc82425d2d61f4712718fdc8bd52ad961ecd4e35720cd244cf39515c655445f1d9a237929f63ee0747117", 0x69}, {&(0x7f0000003380)="df2c6c7b87f4f54c7895aa34ff3c7e1d92aa322ac8d20449b5157c8cddf7c15cac587404402b294dc6cac970a8726a5c2de47d9a94eb91acd16915c14e5270f769a4a32ecfbf1551e6eaff6a3be09b4bc65d66e789725f39634f7f31e7697711b399439189e8254e402d51a9ff9b0bd2262e5ce0a4795995970c8dd60c5168d38fdb24c9018e519ea4370e323e16e09b5b57b657a3a8d1e93dd2980098c5dc3e21968360920e548dfcd0c844d310ea168a766ee4a87525ba00ccf5667b2222fba21c546cf641750d2d84f78bd7b05ad417b5", 0xd2}, {&(0x7f0000003480)="1d541e917758abc45ea71db353eb168b3ddc6778e2ee6851a0b399be10b6a2f8138266e66e79d99e1367702eb6ad6f604ba8de70878f96ff60a7b9a352400b86c6d52e8ad054653a307ff88bcf9f52698fadc506163b4c41ee79c7051414d931844ed317c63fe900f0748a7d0d334e59dd267ca23f7e5a100b52575996ccb26c02fbbb09f6b2b9673e9b9ba4ba8e289afaaf81bd17d6a853d14ce8c55523dc5065513c6f6a006b4c013c45a2a4a7386c3315db10db451aa07fb0e9c62ce93d335416d65c5d6817e502ab368999f7441763ce5b2570f508dfd2f6e5151d209b4b185299038c7c7e17f975ad61040ea80f7b6ac3973ed5553041b2e28bef65905e8c3d911f340f87477d8d2aca90a89a63a46466902053e380ef38080a883642365962295b0df8b5bd9500d033e289df9836f4f7d7fd2adf063ea88afd13f13cafea909ae66cc18af2bac4ccb62d00537737c8ee83afc62a19f301df5d2521a4818938dbb461f2eb1152a9bd8bf566e1636401c4f03a52f3f966c25669aa79aed64dd272f438e9b2594c896fea03c9f77b3e0644711e723e975ffff847fc2f9368c624fd4888e14750c63ca816aad2be713bf7fd0ed97fc2b99e7234af4647d5072c4967c1fbdbb056801afcb02393d0c6a6b34f39abdd99fe4f79bce922dd88cdff891d9b52c19e077adec90c4479003fc472e730101a528b6961493d3d29d7aa9dcc0867ce4d079446214d3de3a5bc33065e27cef2cd0f200c5acc4b6113082d71f8f26360e998b791d94e9380f61beaac7e1c2927025f30e0b7fc725037f5d6d9ab02245bf5b6b6b6997ca2b267ca38d1447f9f2ddf62b1cfbc304e7fba8470cc565965db5b8b89c010b432493bade25ef0b1bea3c9438cc5eb68cd41975ef4e6cae7326914f00761d6f00d1719dafa7e2c43fa83cee81201052dc22a0f50bd506d9115c684ad6f16578ac8e74f9823158b2b1384d42235c98d41bc2b840342bf0f0fc44dc280b22e28ef41e295a0b32ea8eba63f55ebbba9d873937dd6ffd2c161bd46ec6545d799ea1d76784a77837c81463472fb146f5462a41e2f20ca669001e151317b6654c8af03ede575950bbf79dde4ade9ee874530e87a2620d91149ddbb843609b212cb42e36643a52b6cfccd1d635869c86bad77ef6bb31c42333c4582a9a6a61a58a68e190080f94771419d4240fab125f86999256c0742c657766263b4aeb427df3ff987c0f61a1d28d533e77ab9bfdb7ac1c91a3d698b720644874cbfb75887d88c951f4b57212f95e8dda2e55d481a2fafecd403fe54c9c48b1812b0bc0ec0a3d7cdbc5bc27d8688863ff041dcf09da070f5b5b0e98bd1215bf1408c0570e675de871936230ce8684384ff491641bce67484929abb916bee85a19c2490f2af374418c2775c74513ed906d3dbb82afca4d792321aa50bb33da879cacf16b94bdbacfd794ff0ed92055e8e0fbad1f33505c6fc5e4a35ba7dc154263ad8bf5d3f6fa141e00c0ef7e77fc599176761cf07028b882c0543cc732bf519697024f7714249768334e5b45b07a6237692c3f83183b9efcb562a58a3e53d4904118e01466b1ab7d60811c476cdb69d315681bed433390c45e8d4ff478f21c896476451766c540f5c9b3484751e8561b173c116886890880870824df80940ea02feda14fed1c92c8e876bc98c9b080ab8408f1ebf905f071c3b1547ee52dee0a4cb9c687a5eb12528feeb976d30120db0e35648fcab6047545bce8200ce332bb6695e07491ebd6591a9b4958cea1ac99b20f27905b03c71dbed86ac32a2ab6b1b995f669a13fc615a19693e2ec8c9d38c4ea439ee1568edbaa4d3f43052156d525c7d51a5632eb63e41e0d66dab6940cd7a2eaa18e84715d45de20dc9a8e182e003cda6a7a1eda9ffa450ba50efac3b4edb6b3967c5a5ee94b355af1aec088775a70d2a4df933bdddb0cbbf63625e1b2db2fa7c898b9b0231fc29ebd5bfaa7122675f33d0a0751d72898eff6b435c3e2befb12cbc23e3447b10b776b8b163070a571adc6f2ef6a9898869cabe39a6832bfcaf000c686aee9996c9322102fd6cbf66f5b6feff89e6c713553370c486c65b5d8b77e33b28cb63928a5e9db2b85ecc673cde2188418093ac7cfe17e9acd51014b17837f90a916990fd7d5a17032d79582eb31cdc7ef9cd9d6b0d34b9e19bacf88afd070b09b21144a53b5f8ab9096092be8aaecd9c8123ddb0bb5c74d615b7689e39371ae7c150f9d24cc4f34c06645e6ddde25d010a8d30d2344ca3afb45d982eca4b7e331fc3a4af03f8f869760a6595b71413c21e3d85a0e7b5787a1742469a423014f69107126b4881b78998f4ed0f3aeb2bcc7c0e40f4106a9b59c1d8843766365c28a123b555012a615dc5af4fe7226f0699677960c4127e5ed4da9acd504b60281ec2ffb3e10caffc83ab95b9fef66b261f41f7aa5a3fffd7a02ec24025c9ea380bcfcf9b139dc3918c1c0ebfaf01e4384a84669716ff7c221369d28e7ec446b11149f116f9750758d4afd3eb29b04a00269818d5598a186222bb6d0977ee447ce39b34e2e4595f139986674860045bb83131b1fddb136b72976aedb7dbbb360f15f1dcf260b18a8f9f8d7e1570e757f47f786a048f5e36debde82757d8728e1fcedcf713dd04d7f70eca4dbdffc9dd48e08e392de2deccc2cbf6c5af9e84cd7c007cc21079d139cae5cc74bf9840a65eca35d2e8e9d9f4ebf75713229828233240a0daf04dbdb94c1d39c5a52bde08230527467470a5f1d79daca11a894ee715f42e1ace0fdffe86e64981a8f89e4593e5fc73cb73446f0d17b15d903687810728513e209530ffa948c2962274f56a5f557e585d9b7fe020d0b80cbfec6b24c87cc5951d0ecfb0e02a1dc1ec6aedf33d5b9ad25ae0b7afaedc00ac83eb3519b5eebf2ee2077a8d16cfe12262c075eece63abae8a16541ee5d9f5e4f2bf433f838494c33b5c79c623d063d12995fc447790a89d59f0779a3664b0a1308ea7e06286e8086882e9763a0b3641550bf44f0d189b7a622112beb992bac2d8ba06d4e6faf2d3df68426886cb2c8884394c526afe245a72ccd54510df9c3513f9d05a8d201b2ea534adcc41f15cb680007a85243dced1ac25996168017bd2f36f765c3c43c9ccf577699e5a4ea81136d29d61aa3331b3bab6c457789e28901ceb28b23b24ed0fde14f5fcf9a60c9e6dca21b24d843691323100cc596b2146ce89aa5193017834ad5fc6e03ee67f08f3e15c72be2ff62559308d2d85bac4eb1238ca1512ff5b4eb3678fb4325a71b9aa79575c38f6e569892206522d459221472caaaefa9d3247c127dae6ab02e8b493f3a47b8a08eb2cda3ad89bd98ca3f150eedcae55c181be96cef8d06fe6389bcae0d8a707fa9ebd62f29b4b98f5793fb8444f7133a84d7e5fbc8125583ffa0223dc16bf0618abefaef2d3b400f0b8e3643f705c675cda17ba245764e59d5eb2a5fa51c5da068a1fbe046a8b892919b48ef38f99540135e2aeb1fc916f334f38d1bc4dbe3cca7df7afd4442b6a501357afbaa01a6226f6422c8bf08e3d4513e8285c91877d71f7d5f8b708e0f450b92e3695ed54f3ee5e27dff0eb4de99230c771ac91ce57bb47eda553509e7dea879a9142c87166ed49c535382f1314cf3c6ce4b07d5dfb0e7226c2f8d69ccbe3b701f032fa5f858a3406ffba21b09befdcb4953d970a0478f690e34108fab6630fa7a1fe186cf84f9d093baaebb8c6f74e8f5c3de2190af094db9f4e7ea7ad6f92bc8700f98d95c62981c5dd7fb11b7a18dbff2e321dd4df57d795b4da66ff4d23ecc2661c99449bdce74b28b9f78563c2e2796183e8ec10f9330732be8dc9953f8e404cdbb34bc30ff2a2a77aa497c06b6ebf83439cb2f07c9703c06fb5242af627f3d89134b92e9d5c60f13ccaf796d99891fc0c0a188680690f01d1006eda7a26e1f8b71ea7989f9c09a58449d250073a2fb11b1291c2bf0a4c7951544e64652337e809cd1120873d640ef2aaec25fbbd6c2fa472a598a0047bfa90a8b23c5f58570d63b982e81d513ab7f4cf43d78225cc11e548e3bc1c663800867a1cbc35aa3d408f2a0b7daca4efa92146e0356b0388fd71d79cee75f739c8d871738ae361c82653f418653f47432e02b0011e293d35de5c32837b2fb3a3cc2fadf7ad9b5f08aadd2cbb072619ff709a8569e802b6df66e1a6a22fc8b72224c49283285512d05510d9aa6dcf900200032e740231096f18f3e2aeea8171e53df3139a100024b20ff47645ff6fdb5484e6c7f51e2d19040998974c651e4c4f34a63cbbb07a3ed701597466f39d3b8d", 0xbfc}, {&(0x7f0000004480)="099df7e731004338ee1427", 0xb}, {&(0x7f00000044c0)="bbcddb5e1e7008f0ee388d2d2c01f24a755cabb2990429bdb7cb7afbbdd894b58d8184bb3e49065889", 0x29}], 0x5, &(0x7f00000046c0)=[@cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x44, 0x4c053}], 0x4, 0xb81775c665831b2f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = getpid() r2 = getpid() sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x17}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x844}, 0x20) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0x4, 0x39, 0x4, 0x2]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x24000080) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) syz_open_procfs(r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='sched\x00') write$P9_RREADLINK(r3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r3, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) sched_setparam(r4, &(0x7f0000000140)=0x9) 11:28:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:03 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x75, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 11:28:03 executing program 0: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x240a9182143ea6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4802, 0x0, 0x2f9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001340)="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", 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="040029bd700001008e7dd1f2884c980c06faf49c3f0d"], 0x1c}}, 0x4040) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7093391c52b064bf10fb10878fd666e5428c444e5aa6803aee27d72ab7620fa03bc8ea8f02d4c004d55bbdd0b9ac3534e37ff4c986a5390a987d3bb6acebcf1e1b77a30040645560f0c5c73d4fc6f30f71b2c6811529dae189d078", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250b00000005002f000000000008003200da0c000005223000010000000500300001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10004801}, 0x24000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$inet(0x2, 0xa, 0xfffffff9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 229.110151][T10470] 9pnet_virtio: no channels available for device 127.0.0.1 11:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0xfffffffffffffcbd) setresgid(0x0, 0xee01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:28:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 229.191041][T10460] kvm: pic: single mode not supported [ 229.191153][T10460] kvm: pic: level sensitive irq not supported [ 229.211408][T10460] kvm: pic: single mode not supported [ 229.212705][T10481] 9pnet_virtio: no channels available for device 127.0.0.1 03:33:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 229.351404][T10460] kvm: pic: single mode not supported [ 229.351538][T10460] kvm: pic: level sensitive irq not supported [ 229.361226][T10490] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 229.395179][T10460] kvm: pic: single mode not supported [ 229.395228][T10460] kvm: pic: level sensitive irq not supported [ 229.410986][T10460] kvm: pic: single mode not supported [ 229.418291][T10460] kvm: pic: level sensitive irq not supported [ 229.421986][T10496] kvm: pic: single mode not supported [ 229.429781][T10496] kvm: pic: level sensitive irq not supported [ 229.489495][T10496] kvm: pic: single mode not supported [ 229.503683][T10460] kvm: pic: single mode not supported [ 229.509235][T10460] kvm: pic: level sensitive irq not supported [ 229.534429][T10496] kvm: pic: single mode not supported [ 229.540589][T10496] kvm: pic: level sensitive irq not supported [ 229.579326][T10460] kvm: pic: single mode not supported [ 229.604168][T10496] kvm: pic: level sensitive irq not supported [ 229.634445][T10496] kvm: pic: level sensitive irq not supported 11:28:04 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x22, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) io_destroy(r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) clock_getres(0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0xfffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:28:04 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800007, 0x11, r0, 0x0) 11:28:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@loopback}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 11:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 11:28:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x151) io_setup(0x22, &(0x7f00000003c0)=0x0) setgroups(0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0]) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x2, r0, &(0x7f0000000000), 0x1e}]) io_destroy(r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x4080) syncfs(0xffffffffffffffff) clock_getres(0x5, &(0x7f00000001c0)) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x12140}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYBLOB="b33f6644fbbb8975487b00000000000000c1fbc6a388d11deb2f1d76a3f39879c4523d9efdc6c223f05f1b727b32de92787a3b1c361b01dfa7c55b3cc3c47eabd60233043eca8bd1cd1003f06f6ab6ed3075fd31abeec921ef99f6810f730041f4505c6c0cfeaf5b7f100b93b909e1159ddff4993363a6b7ee19a2eaaab83de008aa7cc36f3ef5a1dff68682fd199f9e1711264ed82d103a1f1f70fa6d9b2e1d154bd40821e8dbf15f0dd1daecd8e13cd5de932921e5aacb9b8feb6676c6ae68c7ac2da9afec32d1c67460179fef2864c5ed1bfe"], 0x1c}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x4) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x48000) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0xfffffffe) socket(0x10, 0x2, 0x0) 11:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e02036b, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 11:28:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r1, 0xffff, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 11:28:04 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x22, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) io_destroy(r1) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4080) syncfs(0xffffffffffffffff) clock_getres(0x5, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0xfffffffe) 11:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 4: keyctl$describe(0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) 11:28:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYRESHEX]) 11:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 4: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) personality(0x8000000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:28:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xd39]}, 0x8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0xfffffffffffffcbd) setresgid(0x0, 0xee01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:28:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 11:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x500017e) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) dup3(r1, r0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 11:28:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 11:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) 11:28:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) lseek(r2, 0x5, 0x2) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:28:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x22, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) io_destroy(r1) syz_genetlink_get_family_id$batadv(0x0) syncfs(0xffffffffffffffff) clock_getres(0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x48000) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0xfffffffe) socket(0x0, 0x0, 0x0) 11:28:07 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/134, 0x86}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x808, 0x0, 0x3, 0x0, 0x0, 0x80000001, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000140)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x1, 0x9) 11:28:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000380), 0x4) 11:28:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6a) dup2(r1, r0) 11:28:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:07 executing program 5: unshare(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) fcntl$getflags(r2, 0x1) 11:28:07 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) preadv(r2, &(0x7f0000000500), 0xe1, 0x11b) 11:28:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80800) read$usbmon(r0, 0x0, 0x0) 11:28:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:08 executing program 1: 11:28:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fstat(r0, &(0x7f0000005340)) 11:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1) 11:28:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000140)) 11:28:08 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) 11:28:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:08 executing program 5: 11:28:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:28:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:08 executing program 1: 11:28:08 executing program 4: 11:28:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:08 executing program 4: 11:28:08 executing program 1: 11:28:08 executing program 5: 11:28:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x7ffff000}, {0x0}], 0x2, 0x0) 11:28:08 executing program 4: 11:28:08 executing program 1: 11:28:08 executing program 5: 11:28:09 executing program 0: 11:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 11:28:09 executing program 4: 11:28:09 executing program 1: 11:28:09 executing program 5: 11:28:09 executing program 0: 11:28:09 executing program 1: 11:28:09 executing program 5: 11:28:09 executing program 4: 11:28:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 11:28:09 executing program 0: 11:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:09 executing program 1: 11:28:09 executing program 4: 11:28:09 executing program 5: 11:28:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 11:28:09 executing program 1: 11:28:09 executing program 0: 11:28:09 executing program 4: 11:28:09 executing program 5: 11:28:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x5a}], 0x1, 0x0) 11:28:09 executing program 0: 11:28:09 executing program 1: 11:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:09 executing program 5: 11:28:09 executing program 4: 11:28:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x5a}], 0x1, 0x0) 11:28:09 executing program 1: 11:28:09 executing program 0: 11:28:09 executing program 4: 11:28:09 executing program 5: 11:28:09 executing program 1: 11:28:09 executing program 0: 11:28:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{&(0x7f00000021c0)=""/90, 0x5a}], 0x1, 0x0) 11:28:09 executing program 5: 11:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 11:28:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 11:28:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0}}], 0xc6, 0x0) 11:28:10 executing program 5: pipe(0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x24008000) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet6(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 11:28:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{0x0}], 0x1, 0x0) 11:28:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 11:28:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500), &(0x7f0000001500)=""/84, 0x0, 0x0, 0x2, 0x0}) 11:28:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{0x0}], 0x1, 0x0) 11:28:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket(0x2, 0x3, 0x100000001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 11:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{0x0}], 0x1, 0x0) [ 229.657712][T10460] kvm: pic: level sensitive irq not supported [ 236.175355][T10913] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. 11:28:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0xe1, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) 11:28:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{0x0}, {0x0}], 0x2, 0x0) [ 236.649190][T10962] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 11:28:11 executing program 5: pipe(0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008000) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet6(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 11:28:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x4000, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc5044, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000200)) 11:28:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{0x0}, {0x0}], 0x2, 0x0) 11:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000033c0)=[{0x0}, {0x0}], 0x2, 0x0) 11:28:11 executing program 4: timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet6(0x10, 0x3, 0x0) 11:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa", 0x2d) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0xfffc) ioctl$KVM_RUN(r3, 0xae80, 0x0) utime(0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x6f, 0x1, 0x0, "f5ceb8953815a0bfd00b5a305c37eeb82d121d5145cd9efedf9d6ce77664fc85776d269988e508aab1dd1dad1dc410e23a43188ffd357195c769be04c1b45a2c8f4453d15f5bf510639c4d1ff78a0cd569e27a8c5a6e13fef914c87930e7a543fb482c35cf9d013a2389a52caaba0e"}) [ 237.573013][T11008] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 11:28:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xfffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:12 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1f00, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x97ef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 11:28:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a16965636870", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x38}, @local}, "0801000096200000"}}}}}, 0x0) 11:28:12 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff7f, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x97ef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 11:28:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:13 executing program 5: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x4e080) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpriority(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setregid(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400b0006}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x401}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20010010) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)=""/167, 0xa7}], 0x2}}], 0x1, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x4bc4, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', r2}) [ 238.879691][T11036] device gretap0 entered promiscuous mode [ 238.924838][T11036] device macvtap1 entered promiscuous mode 11:28:13 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 239.064131][T11037] device gretap0 entered promiscuous mode [ 239.116012][T11037] device macvtap1 entered promiscuous mode 11:28:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, 0x1, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}]}, 0x30}}, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xad, &(0x7f0000000180)="20b62c0a2a4d494a83e7f7f249b9740c9e57a5b60a00008f24c30e47894750880b2f4c4f4186f2c7709a822bf1b0659f04278d7474d5abc4929a75d3c25aef86a5101fabad8c5e6212c6805a1b71837977fc72aaf45c5a04f054cd24b6794d9f0e2aa9916dc6d6ffa9b777d43690d56786c88a52d12857c90f9235c0b5018456070cf4f70e9a58f324e721c5a438b70e18903ac7acae17a8b2b55c082a6f31c3f0208b8458ffd8771d925215ae"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:28:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000540)={0x1, 0x2, 0x0, 0x0, 0xf1, 0x9, 0x4, 0x7, 0x81}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000240)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x34}}, {0x2, 0x4e23, @rand_addr=0x64010101}, 0x0, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000140)='wg1\x00', 0x0, 0x0, 0x6}) pipe2(&(0x7f0000000400), 0x4000) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000600)="a3fb54ef8d65932185443025e3d2678e4ccdc8fe4e87064fb84ad93d0b09d0af9dd69941707eaad4b0a1e0fd77f335755dd371be8799f4fd6ebf8b768fdae14ae532f233dd52731ed3ab2591e57584c6f1c71060bd09cfed0c999b423dfe37b51386f1d45300bb7af569e8655ee10e7ab35509de", 0x74}], 0x1, 0x0) 11:28:13 executing program 0: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:28:13 executing program 5: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x4e080) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setregid(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) getgid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) getpgid(0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 11:28:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028005000300fb960000"], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f6304bcb4ac4006"], 0x61, 0x0, &(0x7f00000001c0)="f7ed9acc0d5a4c9a2e2ad70e47cc7434e1d0e29374ed179245a104aeda735d2461accb3affc63613def1826277cf3b5bb83e1abd5b5a5b31f687a9e98fd3fa016dd18c4c9e741212184892891ea936bf57610576d20cea8bec5cdccae8afe85345"}) [ 239.466638][ T27] audit: type=1800 audit(1593516493.594:20): pid=11067 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16081 res=0 11:28:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000400)="e5a5c14d7a964273446714cde612e2aebb11e06a272fabbe48aa379f5c03", 0x1e, 0x3}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'gre0\x00', 0x1}, 0x18) time(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000db) 11:28:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000400)="e5a5c14d7a964273446714cde612e2aebb11e06a272fabbe48aa37", 0x1b, 0x3}], 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) rseq(0x0, 0x0, 0x1, 0x0) 11:28:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000540)={0x0, 0x2, 0x0, 0x5, 0x0, 0x9, 0x4, 0x7, 0x81}) pipe2(0x0, 0x4000) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000500)) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000600)="a3fb54ef8d65932185443025e3d2678e4ccdc8fe4e87064fb84ad93d0b09d0af9dd69941707eaad4b0a1e0fd", 0x2c}, {&(0x7f0000000680)}], 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x8401, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) 11:28:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 11:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:14 executing program 0: getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x120) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@broadcast, @remote, @empty}, &(0x7f0000000100)=0xc) 11:28:14 executing program 5: 11:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:15 executing program 4: 11:28:15 executing program 5: 11:28:15 executing program 4: 11:28:15 executing program 2: 11:28:15 executing program 5: 11:28:15 executing program 4: 11:28:15 executing program 4: 11:28:15 executing program 5: 11:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:15 executing program 0: 11:28:15 executing program 2: 11:28:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:16 executing program 4: 11:28:16 executing program 5: 11:28:16 executing program 2: 11:28:16 executing program 4: 11:28:16 executing program 0: 11:28:16 executing program 5: 11:28:16 executing program 2: 11:28:16 executing program 4: 11:28:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:28:16 executing program 0: 11:28:16 executing program 5: 11:28:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:17 executing program 2: 11:28:17 executing program 4: 11:28:17 executing program 0: 11:28:17 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [0x330], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x0, 0x2000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 11:28:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x73) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}}], 0x1, 0x0) 11:28:17 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 11:28:17 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='trusted\x00', 0x0, &(0x7f0000001fee)='sgrVid:De', 0x0) sysfs$3(0x3) mount$overlay(0x40000a, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x40800) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x100}) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000400)) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 11:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 243.344581][T11245] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 11:28:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 11:28:17 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 11:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/4096) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:28:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:18 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='trusted\x00', 0x0, &(0x7f0000001fee)='sgrVid:De', 0x0) sysfs$3(0x3) mount$overlay(0x40000a, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x40800) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x100}) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000400)) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 11:28:18 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='trusted\x00', 0x0, &(0x7f0000001fee)='sgrVid:De', 0x0) sysfs$3(0x3) mount$overlay(0x40000a, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x40800) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x100}) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000400)) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 11:28:18 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x80000000001b) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 11:28:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 11:28:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) [ 244.699900][ T27] audit: type=1800 audit(1593516498.824:21): pid=11287 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16131 res=0 11:28:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) 11:28:19 executing program 5: 11:28:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}]}, 0x20}}, 0x0) 11:28:19 executing program 0: 11:28:19 executing program 4: 11:28:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) 11:28:19 executing program 0: 11:28:19 executing program 4: 11:28:19 executing program 2: 11:28:19 executing program 5: 11:28:19 executing program 0: 11:28:20 executing program 4: 11:28:20 executing program 2: 11:28:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:20 executing program 5: 11:28:20 executing program 0: 11:28:20 executing program 2: 11:28:20 executing program 4: 11:28:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 11:28:20 executing program 5: 11:28:20 executing program 2: 11:28:20 executing program 4: 11:28:20 executing program 0: 11:28:20 executing program 5: 11:28:20 executing program 2: 11:28:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:21 executing program 0: 11:28:21 executing program 4: 11:28:21 executing program 2: 11:28:21 executing program 5: 11:28:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 11:28:21 executing program 5: 11:28:21 executing program 0: 11:28:21 executing program 2: 11:28:21 executing program 4: 11:28:21 executing program 0: 11:28:21 executing program 4: 11:28:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f01dfd112f30f7038280f01c419090fc7ad360000000f4b440d0e66baf80c98acf76bc9808066bafc0ced0f01c4b9870400000f32", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xad, &(0x7f0000000180)="20b62c0a2a4d494a83e7f7f249b9740c9e57a5b60a00008f24c30e47894750880b2f4c4f4186f2c7709a822bf1b0659f04278d7474d5abc4929a75d3c25aef86a5101fabad8c5e6212c6805a1b71837977fc72aaf45c5a04f054cd24b6794d9f0e2aa9916dc6d6ffa9b777d43690d56786c88a52d12857c90f9235c0b5018456070cf4f70e9a58f324e721c5a438b70e18903ac7acae17a8b2b55c082a6f31c3f0208b8458ffd8771d925215ae"}}], 0x1c) write$9p(0xffffffffffffffff, &(0x7f0000000300)="01b05aae01e3e25ab7b3ac441a495b5b1551163aa6bfc12a1ae571bcd056e06da9b7926b91754e0bad8dae1281c5e8b25490e94abbc8452990d6130074dd3c230ca0c5a8b0defe29a427cfbd9dbc60cce9171c4a255b521c35c29a889fc2f825910a6033602a440ac925200b0f1366ae1b3c0d5e3edaf6102503084aca16252c4179cab32d6aaa9fd427481827e45941cc2e8abccf3df0580776059960aaa878519d04fd5bf76d538910db312a6045", 0xaf) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:28:22 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:28:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0x60000011}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) 11:28:22 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 11:28:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) [ 248.368607][ T27] audit: type=1800 audit(1593516502.494:22): pid=11439 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16169 res=0 [ 248.375242][ C0] traps: PANIC: double fault, error_code: 0x0 [ 248.375245][ C0] double fault: 0000 [#1] PREEMPT SMP KASAN [ 248.375249][ C0] CPU: 0 PID: 11438 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 248.375253][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.375256][ C0] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 248.375263][ C0] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 248.375265][ C0] RSP: 0018:fffffe0000002000 EFLAGS: 00010087 [ 248.375270][ C0] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 248.375274][ C0] RDX: ffffc900141f7000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 248.375277][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.375280][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.375283][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000002120 [ 248.375286][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 248.375289][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.375292][ C0] CR2: fffffe0000001ff8 CR3: 00000000a28cf000 CR4: 00000000001426f0 [ 248.375296][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.375299][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 248.375300][ C0] Call Trace: [ 248.375302][ C0] [ 248.375304][ C0] fixup_bad_iret+0x3a/0xf0 [ 248.375306][ C0] error_entry+0xb8/0xc0 [ 248.375309][ C0] RIP: 0010:native_irq_return_iret+0x0/0x2 [ 248.375316][ C0] Code: 5a 41 59 41 58 58 59 5a 5e 5f 48 83 c4 08 e9 10 00 00 00 90 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 f6 44 24 20 04 75 02 <48> cf 57 0f 01 f8 0f 1f 00 65 48 8b 3c 25 08 90 01 00 48 89 07 48 [ 248.375318][ C0] RSP: 0018:fffffe00000021d8 EFLAGS: 00010046 ORIG_RAX: 000000000000aa60 [ 248.375324][ C0] RAX: 000000004159e427 RBX: 00000000b3ca7941 RCX: 00000000184827d4 [ 248.375327][ C0] RDX: 000000009faa6a2d RSI: 0000000010f6da3e RDI: 000000005e0d3c1b [ 248.375330][ C0] RBP: 000000004a080325 R08: 0000000000000000 R09: 0000000000000000 [ 248.375333][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.375336][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 248.375339][ C0] ? asm_exc_general_protection+0x8/0x30 [ 248.375341][ C0] RIP: aa63:0x99057607 [ 248.375343][ C0] Code: Bad RIP value. [ 248.375346][ C0] RSP: 108b:000000002c2516ca EFLAGS: 00040f53 [ 248.375348][ C0] Modules linked in: [ 248.375414][ C0] ---[ end trace c96798dca598179e ]--- [ 248.375417][ C0] RIP: 0010:check_preemption_disabled+0xa/0x240 [ 248.375424][ C0] Code: e8 1b 91 57 f9 48 c7 c7 be a1 e9 88 48 c7 c6 4f 27 04 89 eb 0b 90 66 2e 0f 1f 84 00 00 00 00 00 55 41 57 41 56 41 55 41 54 53 <50> 49 89 f6 49 89 ff e8 ea 90 57 f9 65 8b 1d 2b d0 e4 77 65 8b 2d [ 248.375426][ C0] RSP: 0018:fffffe0000002000 EFLAGS: 00010087 [ 248.375431][ C0] RAX: ffffffff881cc549 RBX: 0000000000000000 RCX: 0000000000040000 [ 248.375434][ C0] RDX: ffffc900141f7000 RSI: ffffffff8904a21f RDI: ffffffff88f45377 [ 248.375438][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.375441][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.375445][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: fffffe0000002120 [ 248.375448][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 248.375451][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.375454][ C0] CR2: fffffe0000001ff8 CR3: 00000000a28cf000 CR4: 00000000001426f0 [ 248.375457][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.375460][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 248.375463][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 248.387200][ C0] Kernel Offset: disabled