ba6730a6c70601bba70b2323d6b669898290f43afd84c333ad8c4c3960f70d0e47eb8511071b4e2c6ce2b12332632052cb4367a98593bd39bfdf76d228925d3e7208fcd42d701881c3cad1cf204669e4c598c7ae544bdcabac797503bc1896d36bd0be9edb543d5428cb04daadc0b4e54144fe8a86e1e372cd773a00a3e759fee51aa7cdfedb8c2c13ed709add3235e70c1dff10cc5d473f6c1ea92354c8bb991be1c39f4fa739824cefb41621e8a6cc475599ad2a86f2cd5ffc8568edfff21d720c725562ae759c5f4737c34d8f1183e6254016f5d54a90114ce910b4c214f35721edbab6b9ef69c89fb3f770915511ea31622c453c53f646b205a0c383cadc845ef9769e99dd58f242b24e98d8d74622f4b7a2b42eeec0881b435404805f177865eeb3263ac63038270dc90b418407cbd984de98df8a449ed3466bbcf6c4b140aa4c0fbcfd4d88e1534e17218c87c32fe2d88807e308fb8c3ab6ca8d145f7c6406459b926e07cb30ce4baddbb0824c0378589b3cf3e16c216163e2966d271b8484a47d3baa946cdae77fd61a10472da8efc228e405ab686ff5a29ccbf91f6cf62dc371e23198b34880f200428f4ca5214c2966c426ce9bdffd7ee2c597d80ff570f44f3a07f5eb24fa4483e2938c98a9e64459f04913564df5d1b29f93b934e95fb4f04dce100324e5d7e6c22b042b8773a792b88405831ffd63a5dec2e764df571214aeef33cbc6e66dc157a86dbeb1d55bb3cbf8e063dd536d0e0ff006ff850ab20fab4023ffaa07b63daa6fc9889125f1774a3c3520f595984278b30fb4c0cce3a0afb4836952a7115ac345557f1871511415bdb9f593057624cd8a150954241cd60dca17b688d97416c29b23a767e9184db7e19a74aee2f17d11fb024d906a22dd2ffa2da04c97348b74f4ab99248059d1ee542c5837acb69f1c83f50dc66f9e1674c1b157e1e4f95eb462cc8b3db4cb9fc52086c17f4d5a9fc1f7748dea1fd7af47a7989c1219fd22c91e95bd299d3ef22bc73409d9949422b6177a99b6a9f610b737887f75f718257b5b2dd515acff039886505cf2d8fcf9cf69f74b812121d219ab526480a565a6ec9c2dd4de1b5d2632833a81b5fd445bc049c5dfcb242abe6141943fab1417ba9d2174ed25c521a8e5f6d1354c93176b6d847aa9108b8f49313aa6fdc0a88d08d3cec4f9e623f829dc03aac91c5847d5de8d21dade12e7efadf216ac3746530ffda5d038fd0bc7d105fb8b9fd1cb2e789622b39c0d559c3f887e11d29cbbabfdbe9603ce261549babcba3ecc739203f08238a5ec44719015cf3bdc0eac85c3d72ca34725f09ef8a5fa7cbc3d9197ae877314de309182505e0dcdebb78fcafb35504344770642bb13a22914b9fe76fb948ff03a1a42cd1a799dc0330ff0586aae32fe45238978d2db16629ff8751893e41e9ac72303d91de135313999dde4d93e881b0f1998ab87e5f8e7463261fe87d63ec4ab2344d26a982e286e5e7bfa8126ef4de16fc6107e1b077598e1347cc7b74d57565d4cd9b66e76f6faf51b247ada9672af011db71d48ce36bdc6fa234e6ccbba32a450f837a7180fce70b08a199e7e4c4bd3af39c6b3e78d56f300a45463ff04a55542b01b721229fb35a788769dffe8105171a0cde67cbd9f066834fd24b0ce4ac39a0ab5f96e3f24917385ecc635d7b8be5d9585a5d389316f1323a9916241ad9b490c7505701133451705ad712296bc4519aacf073fa7419a9a81470c315390d4e22820eb0dd0c9605132016f883b8a5e9b9b9e08cdca196abba7f78732280b0b93278f469cc7ba81dc6e764746ea2604d8ce78e301bcf2b9e638849a36fca9f9386f5acf8d9084594c5f20504ad382d4c083c5965f633248f20f1c373e6ae69719bd21355290f50ed84da142127b2c6b0a4cdd4ef4c753edce171d49438ebd31223e8a36f3219a3d6c60ca3a08f88f10bfae1e6a2a5391846ef4e6dae8442b17f7d9f727f47bcd0208185ff18474f1ca1b64580069e35e47c9bff3e421799220dc01eafe2122ba5faff63cd0f275c831e7933391fc180840e9bb5acb5357b196d045853398e93569b56732a637327aaba610de7a00fcb10410457e4493d532c99bb6e95786517add55467f06a23521b7e92be2dca54c9c3df2542384a82d27cfd02bb16e44a9d8c5f07f7e232b794dfbaa8bcd89c359054c188bf5ea5c251bb787282d86b0ec738283e16ed5dd7a74b03cf483fdf8a14a82cf47f4b04185edc4a2dbfd6356927322a15dbe4f35848e6f10eb983797f2886a266b31c0ddda9e2f45282d137f2e6031d2a756a56552a756dcaa24821e3a54fc3cf38c08feb31cd4e32a464d9399b10d7eef1bd627cab3f22775f4ff9d8d5d017ed0d0ad49dad13ea4d1d2cff663d9796b43998956d17bafd8fa49b934dee9b583fe62088b251919291e3b4ca1cb89b9cb035ad8179f2b60d096f96dc1efdd350e09ca32abdd18c8d8a283f0a3fb32588c87e37e2da427a469689c65152558e312536a2fd5edf9bcc19f25501cc9de0fc3df1a595b61ec856455d184f77619ebe89911e165d81597081f903e9bf69e1d51c6fc1880186a356157306c2ef2860d04cbeea0286e4f56d85cdf91cdc2029bb5d1b77debcce4886041e3ca2d6ffd2ec999e5f177418f21979f3135ff517364d99db378ab03df76febd0b2fcf72e7476956428ca20e4be0c63779b112a393a05c5d44d6dc8088dc57a9c0a5b0c5e2a41d9a265a400e62ccaf48aa478f929b354f2013e3287546dc8a811fc7964a50a790888ddc1814039eee62313ddbcf1c55154e386b011b36d8c74888669f334ff7adb1dd421d43b6223ac8beeee98ef1e54e6dfb4fa69ca8a321b3c2edd30143fc17806b04f8bfc403a55467be88cf8507d94f245ca59d1ee050f4312169250ac8ca1eab6eb00df7bccaea896a6e2cdfce521a404913df83bca8e699913b4cfaaf62d00b90eeb3e106eb4aafb7bda8d0dc5383d191d54a253982bb3885dd6afff5f0d85560ab129bb4b411af28740534edae48bc106ac43c3aac6528f48e059d8cf0cf870f9dc6bb669f2b43bc1b42f46a28d82c200717be88d4493572535d2663e7500d865bca452bb7540d163823e78302dbea5cdece7e72b84880423a18fdc1a080e0f0bdc7a58b04b8959ff6f67b224fe72ef22fbf6adf4812e550772fcc5949a157371f1def1a020d951c005140cde6c887040cd035dd972fc75b7b469070b61e1a442a78db4c74f482b950ac7aae40b009c2d6736e9dfeef0e9c9d718409063c57b082beb648fe8b41d3ecf3ded5cb24f7c20edb6ec753c4574a594b62edd81d4deb269b9cde7e2cd63d8d6da58736454e383415574b6f88b0c4dc158be230beb2a67fce06e7d8a70c554ebc79c2d40a31b1c19797000a8596a79e8ef11d87bf2922e8805c455a3da4c4ea2c22ef52ece8082708fc1dbed09872afa250f8351778548e576e97e4b3da023455f8db349fcdf8523f52a56c9b1f3a863652b11ce7cc619d6eef1611e97d7f94ad7dd65f54f88cf49d3ea4490fe76411dd3de5799174d1017b9f3017c2c3f8f30bcf28b68d7833b7a8fa46c3c3b346e1e2f55d680d22c7136f9de526427657ee167cdf90c90142ba705465ce94bb1803a1540b36cd8d22d6d9115c002f2ce96bbac79a573ea858cbb8977d9087f1e0063cea8c86a9671405c4fea89012b241d94a31b15ad36cf388ce3ebe924019aa3ed069bd07a24a46f7f818fda0d6463893621d6531541a57449eaf57dc09c9767a598444e07f79e2beb85362ea93ef04d37e5c4438c8093c026b3c042bf3cfdf11e5db84c05d7cd6bb090ee7686d87551a807fa47c07a84e9fb490f0531d38b86c344ae8b48aff790bedf407b71cc49440bb2300f9d9f73726daa89c7b3ade0b84323a6da6e7639652b004ddd08dcc03a7064866bda6b17ce8c003737a4c3416551a6fb779c414d4fdfcd3b29bd0daeb69c965f8395269019691e1552da684b06febd81d5f71b9bf095ffc581e6333b10f7fc4a3f365c0bce141b95a6fe580a4183713103cae76c776bbd29a8b26a3f2314609d1540eae73e43ba296d7576e2d8769bae7cf7518966b631bb3b215fa6a56b97ea96e116421ba669617ecae72e3aa186b23a289059c16fae6aee21ddcb669592e5068d84287be2d80a72642de4950366b346285b42fd89f49ba3002315c4cb76c12ca0f96b0eb13547e701831646ba663b0622eae281da69c699860728775e6f71ef3e63cc010a2eefe8d4dc3622232d8abc022fbdfb7821f02da20ffc938a7228d5a8eef8a9e4fcdc2ae68ff7ba6f8ff7e7e36fa40d35658e727554f696c4df6a45647bd661450a2404dba0b6021bc7a82df05b4076f86a7f33faa26195eedc2377158fdae5c4704456805c8458f4d643e356736c2378172d11c33dd73b0e760ca9eb5e12d707001955d3e6c85d427a472de77d6c1e28220c8d84eae5c4403484bb0d1b7d207c0c9ea476d2efd0babc5b577fb333bfbccc396471997de9d71b3c2624be1d155ad787635d4fee3f253e5b5f9cfec484cbdd510bad883b79381e8c608ce793cfe175ddcfb49ac6f2cb67474b415568ea90411f455b651c5c6892c94047d86f2c6ccfd787361d6ede1fa2ad89e6dc9fa796405d8927c5197e17e771173ca5ffe4af4864bf6a9ff10ae142ce2ebd664ab94ad37352f36be1afb259c7b8627849af46447ac05600ebc9eb636aa2e56c0c8540857595c114e4c1c45bd735bd73ddbe21823232e1db6ab4b985a681ed4ef505e6025d4d234086f4bd8b422e4e7e31e823bf5ec1d514a328e1f9ed98eb289de2a44229c66382ad64e3a1fddc548786c52c4d74e6e5dfe1e471c20a8bd6a90c1320318e74e7a1f3d7dd04eb81b37b8157db526327bc7bdaf16b181ef71d813588c2747039cd9c62f2afb253ac3a743d083ee53ad6828060b214e69b73b2064e5a01aca0ff1f5b30329ab5fe285193711f4401bfda2c89afbde31adaf1e0a1a9dedac7ae09650183f460f4a93b0e1f48728fa0c2b1b70c5a2ce4cb3d99627f9389d94aeb64e27054cc71b26f7f281874fbfe82ba74e609a2ac05ed5ffaa344fa14091cddf0c77e883a295d529916a16d06b4207e4a72074707ff4f17e9657b6f55d021bfd432de6ee526d26b4f70e5f8da02c23d43cd2b0ae674a573258df27b775db221d416cbab68084c3f5214b199e2fcd84705772984c92c8bcffe37950e8f3fab716f994765d0b09549201bb19ed09364880ed17bfaf8be10e842051f9f096ef864266593b6d97767b20a5530683c88dbda542095e9b57ce6e04b19a682652a4b72cfb17844a0f6a9a1a89f3f26ba56a05117d20f3bfaeee61d7deb85532ddb7d662163aa6386c91f40ffa00db6f4a6523b0b494330a932bc544629c294044fd0ac6049f285923b613bba81064f84ffa71a900fa9732023c8fdb0c480f3154d0dd815e9f2661b3ccf3da7c3127156e3e094041e365c97dcc6e74965a659034701b9961f9b755eff6066448f65601e9e44e12a7423d94027e4f118b5cb9f33bd762520afaecacd404c6dd59dd791c1bbc87277d5028596cb62ff14be1146ea78626e182a5beb492503b18d620543301161de533af3fc1f666727366f10c784e2f0a1bb5f5860b873f03f26b03707c2b8cdca494b08cc98c365009d22f3231c7eb2a24dd6cdfacd577ac334c2a07bbea2af22689fa35cc663013588419b5256fbd52538c9c5e708ffda77c0e97ced2e703ea5229d4eabdeaee8165e80d5867969269c0897bc45d06b96589eba66dad2f98aa72ee0aaa4aa88d6e4fdb0df504131909629eb4fec1de621e14f5445903716fce8049f89a0493607b11e596ce14c2e81ea0905922abd9c8601f558be28d8a409c360a279b86a2a3d09d8c422ef396979b9c3aac8e05b02975419213ac78dc677eb0b3a524ac0baa037012a97fbaade89b939f66d3cbee41e0c05c62b27fb0ae6bce02f7163da983ced2708c16b2351c1460131a9e922f1c1b6981c67faca4710346ed65a4ee56de725bd193bae5574ea91e104f660c4d502b7155eccd61fe4c5b819676b8727492768fad9d13fab5a240ebbb005741d5bbc215139e07be5bb73e3f6b4c4be9519e81c7cd088864c16e4650ac64418133650e26b9ef9020f55438acc9e7161b2c74bd172354ccc051e6c4a6897354bab543a7f742ce799a6e182b86839173acb03f39fdcd4a7637bb48d2e4baf031079687707612c006197ae598d335c463b6d79e0cc3bb7ecc278b9407a0d53381bf3cb65e78adf006000000409b97d2df91413f04828aa2440049b9e8dc4fd907d879fe8480a239beedf8b729dd76042f50985db6761ac1f2e7f0cc48ccc7ba4d0634b0e816c8c68eff96832fbba350afa1107f2da7c53bb9ba8407c30e41da1278f31cbbcc394aafd6a1df76276e39a8d3c27c417753695a74e7252ddd27542b4bc2b0ab4cb001d01411d288749bfbc24ea8472e2906201655ee65d3f435f158d3295590eccb3e84b3f09e12db00382dceb8846fe155eb20580c20781619a894ec92d9a80a422a10b7ea440c4ea0bf3fbbebc89b2c11f7f3e858c16cb823e10203a957bc48959b1d5e3aa69afbb8a5ad1bf617ed59836a289dace4a5224ef9226a6f3d27f869292bfbbf3607f5aa807d294caa053a85a2f54d97f76adf509593bdf46054fac6e4a6b66f173a31d5eade9a38f5106a16704e80d61658ba3799b00919f87c0b02fc4f7c288c0252f46240efa9044d7458f6b92497321f696831565fca86c1c0bb72b4952102b777b466861d22f78dce75b8055dbe3d73168d41059715a23c9ed906e80b2353f32fd43e92d5ce90821bd9c6b4063125339b8f3a8df16ac4b1b0ef85cdbbc6f2acc15ad9e0aeb19bb0617f8623dc029abc232a67447b1ee4f6c4ce234c1ea467a20e8cd21a097f096855a75525c55a2b30c74ff8011476addeafcb18b64ea09600d7056fca53a12a1f89501d00dfcc81f74760fa26e081043ea648148b1ef1e4906e0a65154fde2c554b4c36e97de184dc9169ff3a326cf4a14708fe3c6466c37eed71c44143fd2d5e22443d1b61fe42fcf52207f17422a96b222a1c8ac8656fe98d7f9b4c88a725bb3889ce24da112f2cd88575217ca6087cfa659374a82cd7cdb63b47c3979fcf094b62ff72fd4f0adf0750bb3e001ca7772f0733a5fd15e81aea1abd929df4cb195760cceed8d76b20bae92244c685b6a74be268c64a8960e1d6ec3edb9e70986b77eba84051c28900ee9b6c52d4cb6d67eaac2f5cc5bb79c12a5cd23a06f8605b492e28983443d245c963b81ddcba2a561957786a3698e2a0ccc21146a95ca4d7e4cfe16da4b4738a36c95d42f4a83217ebc7d5d1f17ddf5cf87f8ec8de65f0e69491686c973e69faaa179e52a828863797755deed4c1eed27d51a8ba25fb0821b33ffce69425d27ca2ce73c7eb9bb976f3be629c5608993eb49acf22e78c1002ef8d53ba36ad0b913887a105c0c5cf1d2561b5c9e3101925d758039f6d27ab42029d5ae10ca096b71e4cce05b7f8f3cad02f08b6e2148a3cb5f12f5577f52d118ea055b47b136da35283cbc6ab9570d61b54af491665d9bd141c2a11eecad22b00429b8c5d7ca9c94907429da625315826e99f3e61537a00b554228975cb593bdca2b28c1b022e8f4e6b61694fa934fe35501633bb8736021a08f58deb6d3d462fe00b7e9b5ccb7e2f065003b16d0e54c66a9c9d33966135e410aa0bf48f59949771ebb1d38b3902865fc309e7c25bb5b4b7de8611ffe178877c31a8d1b191dbdeed9a2348fff1b6217553bd30d3d9b7eccbf64b872b26aa811199c76915ba43c610bf4169d8ffe09eafc1b0a4eccbb64a031872ab1b3e7a9b9d9cf1e3ed1a1b6a5b4a32ab67edab8fd693360c62c9f34b00dabe47cf1e8428e28d1202e556160f0d4b6ab524107f5ebce2a4782061503cab2a1e1aebfdfa22edd4536dd051a860e9788a5a4691b243893ea6b8f647cd9094b643b9354a600591cbda3d762e7dba265b9c8e6c338151709322a51d4389431047afa1031d18aa0bfeff5d1bc28c5e013eef0a26a7f1eb3c4dbb12a215882897a65608fc3da16a6de1ee7349d9853f6faaed5fbd974fd051627ed762f74341c6ceb06d4d4d635f599aca02471ea5e3dd5012cae344abdc3f990e62fc07aa325757d1bb2ba0bd7833bbfd1ad4aabe86cd389afffab65c73df538d6f9b2da50b9ce1b1be4835f85f2d77a01594d35f48b370b0b11516e8913aef45196a24b290c7491ef39a3a6afd3790b93214837c3247e76ee41a4bc1539caa78adbc5b49d471a9a1724e62c5192ddfca31882350dd906560cb257c3582c4f294193dee760a15b35c9b746c690a4728acce6339496aeb75c2e350ec68acd49683d23140feadc2dc3eb118a8e87281c60a18d22fd12998c4c3c30fa76f9c76d1a994cef1dde10e4b5554e4e4bb0d164e3b85e5ce16cac42403d3b2c687a9ac0b8813a5a2ff6fdfae0c41d9bd4da4f2dad84a309ed3e6f353e9b29cdc9bcfc0c2ea73364554f5f9100b9a01e55fb3d1cd857c9f42378a3ed6f32d87a9cfc4c8366d6a28297128226b6c31612f9b6c1deb481dc930c417f64eb53cf74abc5723375e6370498817273981af928e9d64c2e2c1f7aa46039f2bea921ee5505cdf50f5c18d0bcb6f4729936e9a0ac4cdd2ed63138e68ff225a93b21279722f0174dbdd83b7fc3f6e54f602107c099f18d31fb5d682345858d154475ec38820fb3f9e7d340e9757854944aabd9202d4154b3ae6996828474f0cf82d9162c29706a455253e2b7a236b7c54b7deaec10ac95d71c93f7ae57751c75a98a59be69628454cbc0632ccb25faa8108de381e12cb18758648ff42225d26cb7c3c78745b0fbd371480f58dbae1e32da2f5edd0b487a6cdc0200536c3a45533e91b3241f2d19b008de02891276acf3194deef6b28133da6b7aab644ae69e0d310cb29c9b100eccf9cc2aa140d718ae5a7bb03895ba915f2ed39a681152c6567390465f33d6addfed145bdff55795af7fda6bebea3c98f9b4d0f9538c9513d80c39369506638ac267bd2afbb0d0abe3c44715bae6a8f2fec7bf3178a5c8821c5a6b32692f13153c364ce41a6e6e9201b733bf8fef31dced058af4891138acd31b38ed8dec427b1f5b29455c4721bc1b69a9fe0c588b134831f57c64fca00fce1b582042bf68c8d4f05e27c685c81677ab6331a084fa16f6df88a6a6c161d4a2043ec2e2586bfa0aff858793f41cf2003092e55205ccd9084422d53245ee37aa8f16604944051fd787754eef613a5b2a0893e0016fd00e7ea3b13c6f6a7f22ef4346790b5f2d2c0482eca4f59441d488edf51a5e71655f2c6a7e6f348e8f364ddce5a57e0252a6ad7dc6170ecd50b267673d3054b53f03bab834de4ff37dfb731ea2a2d678e6791c508b838bfa9f274a8ecf5f499ebd356976e989cdf88e8010cf28169a56ac2b2664bde64611273af5b475546b43056f436845c7987a986150bae9121485ad36d2991e5bb14015bb360a04d989dab9615140841fc55e6cdaf73c914120fc6fd8c1106d75305bd1ff6fff2318ba444caab42268716d5c12dd5afd97abc3a048f3feda20622c1f16061f4ded6ee023bd1fa87496081c08f4dc84d946cf0ed270122b6c36dcd5a90db383187a0270e5e9dc2c7b7f13a6548dbff4a462424973e424ca4f16ee07956527336d26d86a3810b474791460d72b66ae8c5cb58c500f6d48c07479d74ad29cb2107d3bc2a0c67ccf82af7e19734902b3f1092a515f71deff0c98babdf0c6a06104c0fd996567bcb0d4970bffce62889c6847316bea599d7a2f35a19adaa500a0aa8c8f50bc44f80b4a0a0f2607a8e78dbe95fac49831e0d54c57b415bce00047d12b16c50c511e96ebb39271d85653edc76f3099effd558bd90e7b8fd0a5fa50af4e424c37c9ef5e907051e61b08ddfe49cb318c37dd5978d0f11672efdbee14949ebd178af583860979deb98354bbe911582b6b4b22aedc7ad1b9e25f4dc500362ec7531789e5b84420d8abc72778dbdedb38ccc1e9aebedc8aa345a96e6af55b57e612d7438aeb0442f5bdaf696a072b72300930c6321bb3f9f0a6d4e42d66df2f3207822cd8758cf349ac1d291a474136dd7506a5d65446f7fe6d8abd942ccc84e93bb12f705d92cdc51a287ff98fb45b4a08f89283b133c14bf1840037118a5d518fdd4fa8c9e49d94d61959db5e8d90220d531efba57910110de3585b4ee4ebd64f89c745ab9d713604092aeb735683dded3de2da3af777371e6c678dae6c86ce8a28ad22cf02c2884987c2f61b2fc764eca2e3f515c35e6697f74243d3a2cf2f9cdf3d3c9cd116b8aeed884d3ecf7da0c1ad282c561f17d59ff9991ff1e31631b5360493f01cfee17f40cc18cc4cc77ff85f8762b6c8b19618f7a916d8caf1e3f3010e8452e1350c0091cc4bc5e2e303a9c3103789c534b511dcc56f895508d1103cede5da804a021cbfc9b0a23025ee40d9f23f03e1c3cdc1152adc9d5fbb394e6ae07202cfc61ba4b2186d88d13ed722afa5543aaca9bbccbf8d972cfceb33a4410947082a56a2132cfabec36e3fe9b18f3a88793e5e64dfa8b61bebcbb952d2c3dfde8e54f7399446e61c4c481f4d25c168b65234483f36daa99bf034542d3354ea93bed1f3770570f503e5e59de2a8d3c61751f4a45d52ee887390a7bf2821219aef4f1fc2746e30decff269ad83b7dec01278f4952c759efdd02e59e642ad22cbcf1819a199ade65d76d75123b011a29b807cfe988eb2153b1cb81a9f13a7b23ee5f3372a97b111d59760a3fc8e2bd06a775553f7b7ebec7fd0e054a00a9eaf46a6310393ee387698ae80d180742c42ebba50ac3a3c615a84d9f6d1077905dacfaa7324ba6f94e88df6ab6898780b2809af5e8d630bc5132d1dc8e0b741ae663a90588d92676b261994c2af2cf4747a8314fb822b0d76f74a518de290376bde67b0156c880a8208b2fd5d22992e6978aa2425865354c441eb12d8c1214afe5531b64920096257a6c439504b8e6d15c5e8abd7701df50b15b8068e43472dcff88c800bef997a76bcb9e6f120d9bc7b302d40685f30c067c68c2db4ee3ffd1d7f146baffa2a9935a07a6136a237d3808ffd06c69f40d0961573fbe36e2fade8bed56a833f86d00", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, {0xffc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 572.612708][T30792] IPVS: ftp: loaded support on port[0] = 21 [ 572.888471][ T9824] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 573.128464][ T9824] usb 5-1: Using ep0 maxpacket: 8 [ 573.418814][ T9824] usb 5-1: New USB device found, idVendor=0421, idProduct=0446, bcdDevice= 1.00 [ 573.427868][ T9824] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.436839][ T9824] usb 5-1: Product: syz [ 573.442874][ T9824] usb 5-1: Manufacturer: syz [ 573.447851][ T9824] usb 5-1: SerialNumber: syz [ 573.453318][ T9824] usb 5-1: config 0 descriptor?? [ 573.487927][T30763] IPVS: ftp: loaded support on port[0] = 21 [ 573.501226][ T9824] usb-storage 5-1:0.0: USB Mass Storage device detected [ 573.522900][ T9824] usb-storage 5-1:0.0: Quirks match for vid 0421 pid 0446: 30 [ 573.585332][T30763] chnl_net:caif_netlink_parms(): no params data found [ 573.625890][T30763] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.633042][T30763] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.640981][T30763] device bridge_slave_0 entered promiscuous mode [ 573.649173][T30763] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.656219][T30763] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.664207][T30763] device bridge_slave_1 entered promiscuous mode [ 573.680287][T30763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 573.691285][T30763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 573.710279][T30763] team0: Port device team_slave_0 added [ 573.717428][T30763] team0: Port device team_slave_1 added [ 573.727612][ T9824] usb 5-1: USB disconnect, device number 32 [ 573.753105][T30763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 573.760169][T30763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 573.787384][T30763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 573.799997][T30763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 573.807114][T30763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 573.840669][T30763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 573.870533][T30763] device hsr_slave_0 entered promiscuous mode [ 573.877702][T30763] device hsr_slave_1 entered promiscuous mode [ 573.944354][T30763] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.951452][T30763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.958719][T30763] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.965747][T30763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 574.011973][T30763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 574.023846][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 574.036895][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.046646][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.056717][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 574.069491][T30763] 8021q: adding VLAN 0 to HW filter on device team0 [ 574.079714][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 574.087921][ T9824] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.094975][ T9824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 574.108927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 574.117323][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.124454][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 574.140857][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 574.149410][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 574.158035][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 574.176920][T30763] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 574.187522][T30763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 574.201396][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 574.209602][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 574.217651][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 574.238665][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 574.246057][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 574.258023][T30763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 574.299484][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 574.314890][T30763] device veth0_vlan entered promiscuous mode [ 574.321469][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 574.332605][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 574.341093][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 574.352933][T30763] device veth1_vlan entered promiscuous mode [ 574.371028][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 574.379167][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 574.387301][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 574.402237][T30763] device veth0_macvtap entered promiscuous mode [ 574.411802][T30763] device veth1_macvtap entered promiscuous mode [ 574.420050][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.431346][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.443192][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.454402][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.465927][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.476435][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.486396][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.496882][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.506777][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.517258][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.528359][T30763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 574.536488][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 574.546424][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 574.557957][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 574.568795][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.578617][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 574.591422][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.602817][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 574.613295][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.624440][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 574.635757][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.645777][T30763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 574.656282][T30763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.667567][T30763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 574.675845][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 574.716175][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.729324][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.746673][T28829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff0000000000000000000000000000000000001e000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000367b147e0008000000000000000000000000000000000000000000000000155698ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:54:37 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 00:54:37 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 00:54:37 executing program 2: syz_genetlink_get_family_id$l2tp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB], 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000180)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$null(0xffffffffffffff9c, 0x0, 0xa00, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001340)=ANY=[], &(0x7f0000000240)=0x10) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 00:54:37 executing program 5: mknod$loop(&(0x7f00000015c0)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x880, 0x0) 00:54:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x71, 0xb8, 0xb5, 0x8, 0x421, 0x446, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0xa9, 0x9d}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000180)) [ 574.766137][T11191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 574.774061][T11191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 574.781799][T28829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff0000000000000000000000000000000000001e000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000367b147e0008000000000000000000000000000000000000000000000000155698ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000007ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff0000000000000000000000000000000000001e000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000367b147e0008000000000000000000000000000000000000000000000000155698ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 574.888393][T31085] IPVS: ftp: loaded support on port[0] = 21 [ 574.888570][T31086] IPVS: ftp: loaded support on port[0] = 21 00:54:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x71, 0xb8, 0xb5, 0x8, 0x421, 0x446, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0xa9, 0x9d}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000180)) 00:54:37 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 00:54:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005a00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xf6, &(0x7f0000000140)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005a00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xf6, &(0x7f0000000140)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005a00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xf6, &(0x7f0000000140)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 575.170117][T31144] IPVS: ftp: loaded support on port[0] = 21 00:54:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005a00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xf6, &(0x7f0000000140)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:54:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 575.317767][T31179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.318602][ T4899] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 575.335999][T31179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.390815][T31179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.404363][T31188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.417570][T31179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.548605][ T7] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 575.578509][ T4899] usb 5-1: Using ep0 maxpacket: 8 00:54:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:54:38 executing program 5: mknod$loop(&(0x7f00000015c0)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x880, 0x0) [ 575.721992][T31198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.743324][T31198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 575.789027][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 575.858493][ T4899] usb 5-1: New USB device found, idVendor=0421, idProduct=0446, bcdDevice= 1.00 [ 575.867631][ T4899] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.879986][ T4899] usb 5-1: Product: syz [ 575.884894][ T4899] usb 5-1: Manufacturer: syz [ 575.889837][ T4899] usb 5-1: SerialNumber: syz [ 575.895855][ T4899] usb 5-1: config 0 descriptor?? [ 575.953805][ T4899] usb-storage 5-1:0.0: USB Mass Storage device detected [ 575.961701][ T4899] usb-storage 5-1:0.0: Quirks match for vid 0421 pid 0446: 30 [ 576.078557][ T7] usb 1-1: New USB device found, idVendor=0421, idProduct=0446, bcdDevice= 1.00 [ 576.087861][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.096088][ T7] usb 1-1: Product: syz [ 576.101711][ T7] usb 1-1: Manufacturer: syz [ 576.107279][ T7] usb 1-1: SerialNumber: syz [ 576.113103][ T7] usb 1-1: config 0 descriptor?? [ 576.150317][ T7] usb-storage 1-1:0.0: USB Mass Storage device detected [ 576.166643][ T34] usb 5-1: USB disconnect, device number 33 [ 576.175429][ T7] usb-storage 1-1:0.0: Quirks match for vid 0421 pid 0446: 30 [ 576.355969][ T4899] usb 1-1: USB disconnect, device number 28 00:54:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x71, 0xb8, 0xb5, 0x8, 0x421, 0x446, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0xa9, 0x9d}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000180)) 00:54:39 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 00:54:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 576.711892][T31246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 576.734579][T31248] IPVS: ftp: loaded support on port[0] = 21 [ 576.748186][T31246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:54:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x71, 0xb8, 0xb5, 0x8, 0x421, 0x446, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0xa9, 0x9d}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000180)) 00:54:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:54:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 00:54:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:54:39 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0xc0189436, &(0x7f0000000080)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 00:54:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 00:54:39 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0xc0189436, &(0x7f0000000080)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) [ 576.931034][T31286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:54:39 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0xc0189436, &(0x7f0000000080)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 00:54:39 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) [ 577.188486][ T4899] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 577.378486][ T9140] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 577.428489][ T4899] usb 5-1: Using ep0 maxpacket: 8 [ 577.628475][ T9140] usb 1-1: Using ep0 maxpacket: 8 [ 577.708556][ T4899] usb 5-1: New USB device found, idVendor=0421, idProduct=0446, bcdDevice= 1.00 [ 577.717691][ T4899] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.730276][ T4899] usb 5-1: Product: syz [ 577.734581][ T4899] usb 5-1: Manufacturer: syz [ 577.743646][ T4899] usb 5-1: SerialNumber: syz [ 577.755202][ T4899] usb 5-1: config 0 descriptor?? [ 577.800323][ T4899] usb-storage 5-1:0.0: USB Mass Storage device detected [ 577.807879][ T4899] usb-storage 5-1:0.0: Quirks match for vid 0421 pid 0446: 30 [ 577.978546][ T9140] usb 1-1: New USB device found, idVendor=0421, idProduct=0446, bcdDevice= 1.00 [ 577.978574][ T9140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.978594][ T9140] usb 1-1: Product: syz [ 577.978607][ T9140] usb 1-1: Manufacturer: syz [ 577.978620][ T9140] usb 1-1: SerialNumber: syz [ 577.979531][ T9140] usb 1-1: config 0 descriptor?? [ 578.012179][ T4899] usb 5-1: USB disconnect, device number 34 [ 578.100381][ T9140] usb-storage 1-1:0.0: USB Mass Storage device detected [ 578.108012][ T9140] usb-storage 1-1:0.0: Quirks match for vid 0421 pid 0446: 30 [ 578.307994][ T4899] usb 1-1: USB disconnect, device number 29 00:54:41 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x200000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041284, &(0x7f0000000040)) 00:54:41 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r0, 0xc0189436, &(0x7f0000000080)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 00:54:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:54:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x71, 0xb8, 0xb5, 0x8, 0x421, 0x446, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x82, 0xa9, 0x9d}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, &(0x7f0000000180)) 00:54:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:54:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:41 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xe}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 00:54:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000440)='\x00', 0x10) 00:54:41 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240400001e001fff"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:54:41 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xe}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 00:54:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000440)='\x00', 0x10) 00:54:41 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a0, 0x0) 00:54:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000440)='\x00', 0x10) 00:54:41 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240400001e001fff"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:54:41 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xe}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 579.388868][ T34] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 579.628882][ T34] usb 1-1: Using ep0 maxpacket: 8 [ 579.918969][ T34] usb 1-1: New USB device found, idVendor=0421, idProduct=0446, bcdDevice= 1.00 [ 579.928050][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.940710][ T34] usb 1-1: Product: syz [ 579.944858][ T34] usb 1-1: Manufacturer: syz [ 579.954662][ T34] usb 1-1: SerialNumber: syz [ 579.962938][ T34] usb 1-1: config 0 descriptor?? [ 580.010385][ T34] usb-storage 1-1:0.0: USB Mass Storage device detected [ 580.017827][ T34] usb-storage 1-1:0.0: Quirks match for vid 0421 pid 0446: 30 [ 580.216626][ T4899] usb 1-1: USB disconnect, device number 30 00:54:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:43 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a0, 0x0) 00:54:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000440)='\x00', 0x10) 00:54:43 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240400001e001fff"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:54:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:43 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xe}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 00:54:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:43 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a0, 0x0) [ 580.775563][T31438] __nla_validate_parse: 10 callbacks suppressed [ 580.775578][T31438] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.3'. 00:54:43 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x0, 0x0) 00:54:43 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240400001e001fff"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:54:43 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a0, 0x0) 00:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280), 0x4) [ 581.089197][T31454] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.3'. 00:54:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x35, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:54:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280), 0x4) 00:54:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) [ 581.310468][T31468] xt_l2tp: missing protocol rule (udp|l2tpip) 00:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280), 0x4) [ 581.355260][T31472] xt_l2tp: missing protocol rule (udp|l2tpip) 00:54:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 00:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000280), 0x4) [ 581.554890][T31478] xt_l2tp: missing protocol rule (udp|l2tpip) 00:54:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 00:54:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:44 executing program 5: r0 = fsopen(&(0x7f0000000000)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='**#}:]\xb6[/)](\x00', &(0x7f0000000040)='!,}{\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x0, 0x0) dup2(r1, r0) [ 581.711797][T31482] xt_l2tp: missing protocol rule (udp|l2tpip) 00:54:44 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() io_setup(0x100, &(0x7f0000000180)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) io_submit(r2, 0x0, &(0x7f0000001400)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:54:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4008084) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd08000000000000000001e0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:54:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x0, 0x148, 0x0, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 00:54:44 executing program 5: r0 = fsopen(&(0x7f0000000000)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='**#}:]\xb6[/)](\x00', &(0x7f0000000040)='!,}{\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x0, 0x0) dup2(r1, r0) 00:54:44 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, "fc9ffa", 0x0, '\"w/'}}}}}}, 0x0) 00:54:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x64, 0x0, 0x2, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xdb, 0x5d}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8001}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x2}}]}, 0x64}}, 0x40004) [ 582.115079][T31507] dccp_invalid_packet: P.Data Offset(4) too small [ 582.123135][T31505] xt_l2tp: missing protocol rule (udp|l2tpip) [ 582.146082][T31507] dccp_invalid_packet: P.Data Offset(4) too small 00:54:44 executing program 5: r0 = fsopen(&(0x7f0000000000)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='**#}:]\xb6[/)](\x00', &(0x7f0000000040)='!,}{\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x0, 0x0) dup2(r1, r0) 00:54:45 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 582.183324][T11191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 582.202341][T11191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:54:45 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, "fc9ffa", 0x0, '\"w/'}}}}}}, 0x0) [ 582.262450][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:54:45 executing program 5: r0 = fsopen(&(0x7f0000000000)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='**#}:]\xb6[/)](\x00', &(0x7f0000000040)='!,}{\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x0, 0x0) dup2(r1, r0) 00:54:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x64, 0x0, 0x2, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xdb, 0x5d}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8001}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x2}}]}, 0x64}}, 0x40004) 00:54:45 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15166801"}, 0x0, 0x0, @fd}) [ 582.317609][T31522] dccp_invalid_packet: P.Data Offset(4) too small [ 582.437263][T11191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 582.446217][T11191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:54:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() io_setup(0x100, &(0x7f0000000180)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) io_submit(r2, 0x0, &(0x7f0000001400)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:54:47 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, "fc9ffa", 0x0, '\"w/'}}}}}}, 0x0) 00:54:47 executing program 5: r0 = syz_io_uring_setup(0xb, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="1200fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x64, 0x0, 0x2, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xdb, 0x5d}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8001}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x2}}]}, 0x64}}, 0x40004) 00:54:47 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15166801"}, 0x0, 0x0, @fd}) 00:54:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:54:48 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, "fc9ffa", 0x0, '\"w/'}}}}}}, 0x0) [ 585.221323][T31542] dccp_invalid_packet: P.Data Offset(4) too small 00:54:48 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) 00:54:48 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15166801"}, 0x0, 0x0, @fd}) [ 585.264213][T31548] dccp_invalid_packet: P.Data Offset(4) too small [ 585.271725][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 585.291080][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:54:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x64, 0x0, 0x2, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xdb, 0x5d}}}}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x8}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8001}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x2}}]}, 0x64}}, 0x40004) 00:54:48 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15166801"}, 0x0, 0x0, @fd}) 00:54:48 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) [ 585.426019][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 585.441381][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:54:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() io_setup(0x100, &(0x7f0000000180)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) io_submit(r2, 0x0, &(0x7f0000001400)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:54:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0f") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6, 0x80, 0x0, 0xff, 0x0, 0x6c6a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3f, 0xb96}, 0x0, 0x8, 0x5, 0x10, 0x81, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xc, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:54:51 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:54:51 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) 00:54:51 executing program 5: r0 = syz_io_uring_setup(0xb, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="1200fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:51 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:54:51 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="1e"}, 0x20) [ 588.391396][T31573] IPVS: ftp: loaded support on port[0] = 21 00:54:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40806685, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 588.489265][T31575] debugfs: Directory '31575-4' with parent 'kvm' already present! [ 588.497402][T31612] IPVS: ftp: loaded support on port[0] = 21 00:54:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0f") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6, 0x80, 0x0, 0xff, 0x0, 0x6c6a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3f, 0xb96}, 0x0, 0x8, 0x5, 0x10, 0x81, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xc, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:54:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0f") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6, 0x80, 0x0, 0xff, 0x0, 0x6c6a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3f, 0xb96}, 0x0, 0x8, 0x5, 0x10, 0x81, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xc, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:54:51 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:54:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40806685, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 588.797899][T31657] IPVS: ftp: loaded support on port[0] = 21 00:54:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() io_setup(0x100, &(0x7f0000000180)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) io_submit(r2, 0x0, &(0x7f0000001400)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:54:54 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0f") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6, 0x80, 0x0, 0xff, 0x0, 0x6c6a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3f, 0xb96}, 0x0, 0x8, 0x5, 0x10, 0x81, 0x25f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xc, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:54:54 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40806685, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:54:54 executing program 5: r0 = syz_io_uring_setup(0xb, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="1200fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:54 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 591.542169][T31693] IPVS: ftp: loaded support on port[0] = 21 00:54:54 executing program 0: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40806685, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:54:54 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 591.749067][T31731] IPVS: ftp: loaded support on port[0] = 21 [ 591.836836][T31744] IPVS: ftp: loaded support on port[0] = 21 00:54:54 executing program 0: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:54:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 591.962620][T31781] IPVS: ftp: loaded support on port[0] = 21 00:54:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000f4ffffff0900000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000040)) 00:54:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x0, {}, 0x0, 0x1, [{{0x2, 0x0, @dev}}]}, 0x110) 00:54:55 executing program 0: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800)='/dev/uinput\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x7, 0x7}, 0x18) clone(0x43040200, &(0x7f0000000180)="26c2dbf848c529b5dabeb98aa945366a4bea10acd2cd83af69f0bd8c0f7a6ea38161e7d2d06d8ad209da61883426a69a17bbad5680ec2621771fa6b20689a2953348ca86e56e0a3d03d9c070730db21f3f1d3654da5dbfc76299a23d37154008dd7c710e5e38f3413f01c954afea72c6d05cbbece425e1397ec447a0b7e1c3d468", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:54:55 executing program 5: r0 = syz_io_uring_setup(0xb, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="1200fd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:55 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) 00:54:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x7ff, 0x0, 0x7, "e1a88d02e2299a5aadd80d871124061bc3859a"}) 00:54:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) [ 592.534689][T31819] IPVS: ftp: loaded support on port[0] = 21 00:54:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x7ff, 0x0, 0x7, "e1a88d02e2299a5aadd80d871124061bc3859a"}) 00:54:55 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) [ 592.569488][T31833] hub 9-0:1.0: USB hub found [ 592.569528][T31833] hub 9-0:1.0: 8 ports detected [ 592.575007][T31833] vhci_hcd: invalid port number 22 [ 592.575016][T31833] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 [ 592.595612][T31837] vhci_hcd: invalid port number 22 00:54:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x7ff, 0x0, 0x7, "e1a88d02e2299a5aadd80d871124061bc3859a"}) 00:54:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) [ 592.684844][T31837] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 [ 592.789432][T31871] vhci_hcd: invalid port number 22 [ 592.789443][T31871] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 00:54:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 00:54:55 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) 00:54:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) 00:54:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x7ff, 0x0, 0x7, "e1a88d02e2299a5aadd80d871124061bc3859a"}) [ 592.996592][T31877] vhci_hcd: invalid port number 22 [ 593.001987][T31877] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 00:54:55 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) 00:54:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) 00:54:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) 00:54:55 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) 00:54:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5b, &(0x7f0000000200)="c4c691019919da070f0598d1e0a593b040f7629100000000004d7d517df808ba36253ea8edb4f28233b66124db19aa1395c366c5d5a771b41ccb0058d7f8677c8a4af78e97bf55674cdfc084a51627c4491a569ccf6f21c9bfd189"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 593.132985][T31891] vhci_hcd: invalid port number 22 [ 593.132996][T31891] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 00:54:55 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) 00:54:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) 00:54:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 593.165994][T31894] vhci_hcd: invalid port number 22 [ 593.166004][T31894] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 [ 593.280383][T31907] vhci_hcd: invalid port number 22 [ 593.280394][T31907] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 00:54:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 00:54:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) syz_genetlink_get_family_id$smc(0x0) 00:54:56 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x4, r2, 0x7}) 00:54:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x40, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}]}, 0x40}}, 0x0) 00:54:56 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5b, &(0x7f0000000200)="c4c691019919da070f0598d1e0a593b040f7629100000000004d7d517df808ba36253ea8edb4f28233b66124db19aa1395c366c5d5a771b41ccb0058d7f8677c8a4af78e97bf55674cdfc084a51627c4491a569ccf6f21c9bfd189"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 00:54:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5b, &(0x7f0000000200)="c4c691019919da070f0598d1e0a593b040f7629100000000004d7d517df808ba36253ea8edb4f28233b66124db19aa1395c366c5d5a771b41ccb0058d7f8677c8a4af78e97bf55674cdfc084a51627c4491a569ccf6f21c9bfd189"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 00:54:56 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c00004000000001000000000000000000000000000000000800030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) [ 593.654037][T31929] vhci_hcd: invalid port number 22 [ 593.654048][T31929] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 00:54:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5b, &(0x7f0000000200)="c4c691019919da070f0598d1e0a593b040f7629100000000004d7d517df808ba36253ea8edb4f28233b66124db19aa1395c366c5d5a771b41ccb0058d7f8677c8a4af78e97bf55674cdfc084a51627c4491a569ccf6f21c9bfd189"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 00:54:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 00:54:56 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x700b, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:54:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c00004000000001000000000000000000000000000000000800030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 00:54:56 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x700b, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:54:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:54:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c00004000000001000000000000000000000000000000000800030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 00:54:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:54:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1}, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 00:54:57 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:54:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x700b, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:54:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700fc000200000300000001000000f5000000000800120002000200080000000000000023006c0002010000ff3f567b000000200200000000152c00004000000001000000000000000000000000000000000800030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000008, 0x0) 00:54:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001200)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 00:54:57 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/10) 00:54:57 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 594.542704][T31995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:54:57 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/10) 00:54:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x700b, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:54:57 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000010e00)="f80002007d0001000000ff0181", 0xd, 0x10200}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}], 0x0, &(0x7f0000013200)) [ 594.588273][T32007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:54:57 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:54:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001200)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 594.655517][T32014] loop0: detected capacity change from 3972 to 0 [ 594.668397][T32014] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 594.692591][T32023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 594.721224][T32014] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 129: 0x7c != 0x7d [ 594.737481][T32014] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 00:54:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1}, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 00:54:57 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/10) 00:54:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:54:57 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001200)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 00:54:57 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000010e00)="f80002007d0001000000ff0181", 0xd, 0x10200}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}], 0x0, &(0x7f0000013200)) [ 595.092141][T32040] loop0: detected capacity change from 3972 to 0 [ 595.105715][T32046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 595.106667][T32040] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 595.126305][T32040] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 129: 0x7c != 0x7d [ 595.137093][T32040] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 00:54:57 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:57 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000010e00)="f80002007d0001000000ff0181", 0xd, 0x10200}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}], 0x0, &(0x7f0000013200)) 00:54:57 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001200)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 00:54:58 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/10) 00:54:58 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000040)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010d00)="09000200c2000100813f7600800000000010e4070913122c1702492c0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000081020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x10000}, {&(0x7f0000010e00)="f80002007d0001000000ff0181", 0xd, 0x10200}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x1f4, 0xac000}, {&(0x7f0000012500)="01000200ab000100925df001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xf8000}, {&(0x7f0000012600)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xf80c0}, {&(0x7f0000012700)="000000000000000001000000000000000000000000000000000000000000000006000200940001002caee801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xf81e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xf82c0}, {&(0x7f0000012900)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200380001004531f001c20700000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xf83a0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xf84a0}], 0x0, &(0x7f0000013200)) [ 595.296061][T32066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 595.325616][T32071] loop0: detected capacity change from 3972 to 0 [ 595.334427][T32071] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 595.348243][T32071] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 129: 0x7c != 0x7d [ 595.359041][T32071] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 00:54:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1}, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 00:54:58 executing program 1: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@nested={0x5, 0x1, 0x0, 0x1, [@generic="fc"]}]}, 0x1c}}, 0x0) 00:54:58 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:54:58 executing program 4: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:54:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@nested={0x5, 0x1, 0x0, 0x1, [@generic="fc"]}]}, 0x1c}}, 0x0) 00:54:58 executing program 1: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:58 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL, 0xadf) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@nested={0x5, 0x1, 0x0, 0x1, [@generic="fc"]}]}, 0x1c}}, 0x0) 00:54:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:54:58 executing program 1: unshare(0x400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:54:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1}, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 00:54:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:54:59 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL, 0xadf) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:54:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@nested={0x5, 0x1, 0x0, 0x1, [@generic="fc"]}]}, 0x1c}}, 0x0) 00:54:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:54:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:54:59 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL, 0xadf) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:54:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:54:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x7, 0x1, ':,\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 00:54:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000002507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f8492b80482f48821a0d2d17f2f1754558f2278af6d71d79a5eddf1d4601d295c45a6a0b9bdb7dd399703d6c4f6f3ffff369289aa6812b8e007e733a9a459788b9c37931bdba010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdbcfdcc39598068551a7c291c3770e335c206004af79e39198a7c5bdccf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8e75f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174e144587c39a018f9bbec63222d20ce2ac16f64ea7b0ef3b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401c3738270b31dd362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f9d2001e038451bb96589a7eab04871bc47207cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d806715a0a61434b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc357b27990f51d33cd1bdf3dbcdf1c2cbb82ce8605abd094d3c495483186eef5cb247aa410dd86f07ea7ba5cded1f8fc47de13d2ba17b1e608cc3067aa5e2460900d472c275cc1dcd46a6321be36dd5342da5989dcc8c1e9ed32eb08bfbd9f7a4a1c63020a8d6d9662b3bc89140a6a36413f13d9536247ba66eb701a30744debfe69126c3f54250d7b3639e13f8df6ff262b2ce045b032abe1e891c50201e114e8c2ac0c274597e183953d823bc92acff3fbeb58c4ea7a9eb3c19ed601fe598919857bbdf0ce8de1a9cd06453ff86bb9b298445f4eceef71596f4dd81ecf5b581dfd9f95e7330bd6a4aedffdb84fb546811ce14be3b55c9e8f9cf0b6c44c04d0cf1775116f8f97158b1b299468aa027bba6625044b41932f1323748505a5982b42c32e381aafdcbd3c3ca4b8d4c56a202e8ba4ba0f00ffccba19c1d63b757e459d51704ce422912f1c00ff4030393ab536b61cd364cfe64e3724404a9cab239fe06292b120db0cf94afcfb042177e9305b993b9e55db5c6f27a36349f8cf0777580f435a531d90dfbcf66c6f536575460e00"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) 00:54:59 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 00:55:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:00 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL, 0xadf) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:55:00 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 00:55:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x20}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:55:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:00 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 00:55:00 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 00:55:00 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) 00:55:00 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) 00:55:01 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 598.344414][ T35] audit: type=1804 audit(1612745701.097:271): pid=32218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/639/bus" dev="sda1" ino=14338 res=1 errno=0 [ 598.398271][ T35] audit: type=1804 audit(1612745701.147:272): pid=32219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/639/bus" dev="sda1" ino=14338 res=1 errno=0 [ 598.423945][ T35] audit: type=1804 audit(1612745701.167:273): pid=32218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/639/bus" dev="sda1" ino=14338 res=1 errno=0 [ 598.461094][ T35] audit: type=1804 audit(1612745701.217:274): pid=32218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/639/bus" dev="sda1" ino=14338 res=1 errno=0 00:55:01 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 598.610579][ T35] audit: type=1804 audit(1612745701.367:275): pid=32224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/640/bus" dev="sda1" ino=14326 res=1 errno=0 [ 598.700738][ T35] audit: type=1804 audit(1612745701.457:276): pid=32240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/640/bus" dev="sda1" ino=14326 res=1 errno=0 00:55:01 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) 00:55:01 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:01 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) [ 598.905035][ T35] audit: type=1804 audit(1612745701.657:277): pid=32248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/641/bus" dev="sda1" ino=14345 res=1 errno=0 [ 599.017046][ T35] audit: type=1804 audit(1612745701.757:278): pid=32255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/641/bus" dev="sda1" ino=14345 res=1 errno=0 00:55:01 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 599.157760][ T35] audit: type=1804 audit(1612745701.907:279): pid=32258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/642/bus" dev="sda1" ino=14345 res=1 errno=0 [ 599.214686][ T35] audit: type=1804 audit(1612745701.967:280): pid=32259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/642/bus" dev="sda1" ino=14345 res=1 errno=0 00:55:02 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:02 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:55:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) 00:55:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1204], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) 00:55:02 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:02 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:02 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:03 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:03 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:55:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') lseek(r0, 0xa82, 0x0) 00:55:03 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:55:03 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)=0xff) [ 600.481091][ C0] sd 0:0:1:0: [sg0] tag#2928 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 600.491561][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB: Test Unit Ready [ 600.500639][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.505832][T32321] IPVS: ftp: loaded support on port[0] = 21 [ 600.510360][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.510396][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.535641][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.545364][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.555247][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.564825][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.574553][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.584777][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.594370][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.604217][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.613796][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.623567][ C0] sd 0:0:1:0: [sg0] tag#2928 CDB[c0]: 00 00 00 00 00 00 00 00 00:55:03 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 00:55:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 600.634821][T32343] sg_write: process 1923 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 600.670440][T32322] IPVS: ftp: loaded support on port[0] = 21 [ 600.722114][ C1] sd 0:0:1:0: [sg0] tag#2929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 600.732568][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB: Test Unit Ready [ 600.739038][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.748961][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.758545][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:55:03 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:03 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)=0xff) [ 600.768272][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.777944][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.787765][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.797359][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.808529][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.818198][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.827812][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.838152][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.847859][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 600.857450][ C1] sd 0:0:1:0: [sg0] tag#2929 CDB[c0]: 00 00 00 00 00 00 00 00 00:55:03 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 00:55:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:55:03 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)=0xff) [ 600.877446][T32355] IPVS: ftp: loaded support on port[0] = 21 [ 600.976898][ C0] sd 0:0:1:0: [sg0] tag#2913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 600.987359][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB: Test Unit Ready [ 600.993849][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.004210][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.013802][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.023378][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.033016][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.042606][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.052191][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.061772][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:55:03 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 00:55:03 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)=0xff) [ 601.071360][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.080925][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.080948][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.100738][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.110301][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[c0]: 00 00 00 00 00 00 00 00 00:55:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 601.134363][T32391] IPVS: ftp: loaded support on port[0] = 21 [ 601.209937][ C1] sd 0:0:1:0: [sg0] tag#2917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 601.220324][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB: Test Unit Ready [ 601.226779][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.236379][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.246372][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.256130][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.266179][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.276086][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.285670][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.295243][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.304832][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.314403][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.314422][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.314439][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.314456][ C1] sd 0:0:1:0: [sg0] tag#2917 CDB[c0]: 00 00 00 00 00 00 00 00 [ 601.319851][T32437] IPVS: ftp: loaded support on port[0] = 21 00:55:04 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:55:04 executing program 0: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 00:55:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0x14a07513cb3da1b1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 00:55:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:55:04 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f39854d8d7a4844de45e0392040bc32fd71cc6092cddd3b049f3fc65d61c2b3c65f2397b65bcf6f5118e0c7df7e641f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf0eca2996e51883c69e96ccd32cdd48a434d1a613c569dfac7a30522ac5cc8fd42ddc7b99552b3494c39159f8c4cd8893110d344b78a0131ff01f197fc8b309c6725971f156f8fd5a167b4f0081deed7380ab48d7ddf2ad45e367e56029ba3a6a1ba4c57ea1c81099726c1e75c8b893d9aff7905bdb1ea9f18ae6ca9d25f336734f9629da310bf18bac1a3a9ef3c161996dd55b953521218a669bd9e980817c4758201813fb6ac90940df426250297969ac33575a6dcf186d01e7b857ec18271fabc2fc927b758e0d96c6c56809fa7a757cd9a657de2f1799843559ab8e350c10fd8035cc249194dd70b3ae72174088c5fd1add28628a1bcdff8ac1db8a65cd035e5cb7b38022633a7be6bd860eb6dd3c52e3926d3c096be8ebf513f30348fd07b01baee6eeb480420c515d1ef4cd7d34649ed0073d679257c22101309110213bc8d4ffdd3315b3ab92d6cba894156f"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 601.454093][ C0] sd 0:0:1:0: [sg0] tag#2918 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 601.464503][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB: Test Unit Ready [ 601.471373][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.480937][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.490540][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.500159][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.509728][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.519849][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.529412][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.539732][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:55:04 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017e) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000008380)={0x2020}, 0x2000a3a0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000080)={0x7, 0x9, 0xfffffffa}) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) [ 601.549851][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.559419][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.568985][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.578552][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.588550][ C0] sd 0:0:1:0: [sg0] tag#2918 CDB[c0]: 00 00 00 00 00 00 00 00 [ 601.615560][T32476] IPVS: ftp: loaded support on port[0] = 21 [ 601.636284][ C0] sd 0:0:1:0: [sg0] tag#2897 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 601.646671][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB: Test Unit Ready [ 601.653108][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.662695][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.672257][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.681845][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.692227][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.701828][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.711391][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.720971][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.730580][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.740149][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.749716][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:55:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0x14a07513cb3da1b1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) [ 601.759283][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.768870][ C0] sd 0:0:1:0: [sg0] tag#2897 CDB[c0]: 00 00 00 00 00 00 00 00 [ 601.780363][T32488] IPVS: ftp: loaded support on port[0] = 21 00:55:04 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:55:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 00:55:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="240629bd7000fedbdf25180000f809000600bbbbbbbbbbbb00000c00990000080000ffffffff08000100000000000a001a00ffffffffffff000000000000000000001e7afd258191ab758fed8cdf23490afc171f036992aac6b316404675ae7f25743397", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaa2800000800010003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:55:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001980)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:55:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0x14a07513cb3da1b1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 00:55:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) [ 601.972608][T32551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 601.986671][ C0] sd 0:0:1:0: [sg0] tag#2902 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 601.997045][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB: Test Unit Ready [ 602.003567][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.013686][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.023259][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.033802][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.043385][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.050193][T32554] IPVS: ftp: loaded support on port[0] = 21 [ 602.052978][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.068521][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.078095][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.088593][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.098149][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.107730][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:55:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0x14a07513cb3da1b1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 00:55:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) [ 602.117290][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.126849][ C0] sd 0:0:1:0: [sg0] tag#2902 CDB[c0]: 00 00 00 00 00 00 00 00 00:55:04 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 602.173105][T32551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:55:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 00:55:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) 00:55:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 00:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 00:55:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 00:55:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) 00:55:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 00:55:05 executing program 3: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 00:55:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) 00:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 00:55:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 00:55:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 00:55:05 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x3) 00:55:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x61}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 00:55:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 00:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 00:55:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000007c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:55:05 executing program 3: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 00:55:05 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:55:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:55:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 00:55:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 00:55:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000007c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:55:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:55:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000007c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:55:05 executing program 0: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 00:55:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x142424}], 0x1) 00:55:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:55:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000007c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:55:06 executing program 3: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 603.722814][ T35] kauditd_printk_skb: 31 callbacks suppressed [ 603.722828][ T35] audit: type=1804 audit(1612745706.477:312): pid=32678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/656/bus" dev="sda1" ino=14352 res=1 errno=0 00:55:06 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:55:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x142424}], 0x1) 00:55:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:55:06 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT={0x5}, 0x2) 00:55:06 executing program 0: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 00:55:06 executing program 3: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 603.771145][ T35] audit: type=1804 audit(1612745706.517:313): pid=32650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/656/bus" dev="sda1" ino=14352 res=1 errno=0 00:55:06 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT={0x5}, 0x2) [ 603.841831][ T35] audit: type=1804 audit(1612745706.597:314): pid=32692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/657/bus" dev="sda1" ino=14343 res=1 errno=0 00:55:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x142424}], 0x1) 00:55:06 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'batadv0\x00'}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x37}, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000380)="ec", 0x1}, {0x0}, {&(0x7f00000004c0)='5', 0x1}, {&(0x7f0000000540)='Y', 0x1}], 0x4, &(0x7f0000000600)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}, @generic]}}}], 0x30}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x658}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="b558a8dc74941ab002ad8deaffeb68e7de2fc22eeaaf0e", 0x17}, {&(0x7f00000017c0)}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4048040) 00:55:06 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT={0x5}, 0x2) [ 604.026142][ T35] audit: type=1804 audit(1612745706.597:315): pid=32692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/657/bus" dev="sda1" ino=14343 res=1 errno=0 00:55:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x142424}], 0x1) 00:55:06 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT={0x5}, 0x2) 00:55:07 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:55:07 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'batadv0\x00'}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x37}, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000380)="ec", 0x1}, {0x0}, {&(0x7f00000004c0)='5', 0x1}, {&(0x7f0000000540)='Y', 0x1}], 0x4, &(0x7f0000000600)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}, @generic]}}}], 0x30}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x658}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="b558a8dc74941ab002ad8deaffeb68e7de2fc22eeaaf0e", 0x17}, {&(0x7f00000017c0)}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4048040) 00:55:07 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@rand_addr]}]}}}], 0x18}}], 0x2, 0x0) 00:55:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 00:55:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:55:07 executing program 0: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x9b}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0xcb7}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 00:55:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) [ 604.753686][ T35] audit: type=1804 audit(1612745707.507:316): pid=32733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/658/bus" dev="sda1" ino=14355 res=1 errno=0 [ 604.791152][T32725] sp0: Synchronizing with TNC 00:55:07 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@rand_addr]}]}}}], 0x18}}], 0x2, 0x0) 00:55:07 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'batadv0\x00'}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x37}, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000380)="ec", 0x1}, {0x0}, {&(0x7f00000004c0)='5', 0x1}, {&(0x7f0000000540)='Y', 0x1}], 0x4, &(0x7f0000000600)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}, @generic]}}}], 0x30}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x658}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="b558a8dc74941ab002ad8deaffeb68e7de2fc22eeaaf0e", 0x17}, {&(0x7f00000017c0)}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4048040) [ 604.854995][T32735] sp0: Synchronizing with TNC 00:55:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) [ 604.925891][ T35] audit: type=1804 audit(1612745707.507:317): pid=32733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/658/bus" dev="sda1" ino=14355 res=1 errno=0 00:55:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:55:07 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@rand_addr]}]}}}], 0x18}}], 0x2, 0x0) [ 605.115439][ T311] sp0: Synchronizing with TNC 00:55:08 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:55:08 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 00:55:08 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'batadv0\x00'}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x37}, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000380)="ec", 0x1}, {0x0}, {&(0x7f00000004c0)='5', 0x1}, {&(0x7f0000000540)='Y', 0x1}], 0x4, &(0x7f0000000600)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}, @generic]}}}], 0x30}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x658}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001780)="b558a8dc74941ab002ad8deaffeb68e7de2fc22eeaaf0e", 0x17}, {&(0x7f00000017c0)}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4048040) 00:55:08 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@rand_addr]}]}}}], 0x18}}], 0x2, 0x0) 00:55:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:55:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 605.642864][ T35] audit: type=1326 audit(1612745708.397:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=372 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 00:55:08 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:08 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) [ 605.696870][ T381] sp0: Synchronizing with TNC 00:55:08 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) [ 605.744836][ T35] audit: type=1804 audit(1612745708.447:319): pid=382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/659/bus" dev="sda1" ino=14355 res=1 errno=0 00:55:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:55:08 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 605.816287][ T35] audit: type=1804 audit(1612745708.447:320): pid=382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir838671780/syzkaller.egWUcu/659/bus" dev="sda1" ino=14355 res=1 errno=0 00:55:08 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) [ 605.886834][ T415] sp0: Synchronizing with TNC [ 606.461205][ T35] audit: type=1326 audit(1612745709.217:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=372 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 00:55:09 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:09 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) 00:55:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x4, [@ptr, @enum, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xb8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:55:09 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) 00:55:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 00:55:09 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 00:55:09 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:09 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) 00:55:09 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) 00:55:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:55:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xc, 0x0) 00:55:09 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {0x22}, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, {r0}}, 0x58) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f00000003c0)) 00:55:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006440)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) [ 606.657532][ T490] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xc, 0x0) [ 606.716620][ T530] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 606.755531][ T535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0x2, 0x0, "d7b6817f00000000000000bcb4e08f16a6149f003238490ab013442c82446409"}) 00:55:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x44024, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x401, 0x2}, 0x1a020, 0x4, 0x1, 0x1, 0x0, 0x4, 0x5}, r0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2889, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 00:55:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958040000000000000002008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e474a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f53c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a5e965ca1c9be2cf215bf76408b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ce8fd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bedc5e915d1b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf2576ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf139069b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad23eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7010059e03ad4433fc10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e619732444919906f21c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9305e9a3759b78cc1fde0511ea4c0cb5664964a2be522bed5eb8e8cc25be98605c2d9126ea6d7118809e526baf8b756347c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:55:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xc, 0x0) 00:55:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006440)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 00:55:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 609.560976][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 609.560988][ T35] audit: type=1326 audit(1612745712.317:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=581 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 00:55:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006440)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 00:55:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0x2, 0x0, "d7b6817f00000000000000bcb4e08f16a6149f003238490ab013442c82446409"}) [ 609.608168][ T587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xc, 0x0) 00:55:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:55:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0x2, 0x0, "d7b6817f00000000000000bcb4e08f16a6149f003238490ab013442c82446409"}) [ 609.732788][ T640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x6, 0x2, 0x0, "d7b6817f00000000000000bcb4e08f16a6149f003238490ab013442c82446409"}) 00:55:12 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) 00:55:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x44024, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x401, 0x2}, 0x1a020, 0x4, 0x1, 0x1, 0x0, 0x4, 0x5}, r0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2889, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 00:55:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006440)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 00:55:12 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="021b54de83028bdfe4f493b984dd7794aeec1ca03f0f1235d8744a926f21ca1fd75ccbfcf6c135ce3c32baf350bd905f2c31b0610bb8bbfba045793f307f66f2b1eda3733b9d50e234e98786cca4efe9a4a04ddf143b3fdb9fbccfb8f873480fa847c28da961a368cb9ff012ce751ff968ef725b381208d009e5a78748b529903f43ee23b5934c0bf154207abb78cbf9469bd7e51377dcd84adcb5a30cc250a26b", 0xa1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x3, [@fwd, @const, @var, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @array]}, {0x0, [0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:55:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x90, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:55:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sessionid\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 00:55:13 executing program 1: r0 = socket(0x2, 0x3, 0xa2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'gretap0\x00', r1, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 00:55:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/98, 0x62) 00:55:13 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 00:55:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x44024, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x401, 0x2}, 0x1a020, 0x4, 0x1, 0x1, 0x0, 0x4, 0x5}, r0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2889, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 00:55:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/98, 0x62) [ 610.425468][ T35] audit: type=1326 audit(1612745713.177:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=718 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465b09 code=0x0 [ 610.452142][ T723] encrypted_key: keyword 'new' not allowed when called from .update method 00:55:13 executing program 1: r0 = socket(0x2, 0x3, 0xa2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'gretap0\x00', r1, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 00:55:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/98, 0x62) 00:55:13 executing program 1: r0 = socket(0x2, 0x3, 0xa2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'gretap0\x00', r1, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 00:55:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/98, 0x62) 00:55:15 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') sendfile(r0, r0, 0x0, 0x5) 00:55:15 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="021b54de83028bdfe4f493b984dd7794aeec1ca03f0f1235d8744a926f21ca1fd75ccbfcf6c135ce3c32baf350bd905f2c31b0610bb8bbfba045793f307f66f2b1eda3733b9d50e234e98786cca4efe9a4a04ddf143b3fdb9fbccfb8f873480fa847c28da961a368cb9ff012ce751ff968ef725b381208d009e5a78748b529903f43ee23b5934c0bf154207abb78cbf9469bd7e51377dcd84adcb5a30cc250a26b", 0xa1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x3, [@fwd, @const, @var, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @array]}, {0x0, [0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:55:15 executing program 1: r0 = socket(0x2, 0x3, 0xa2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'gretap0\x00', r1, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 00:55:15 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 00:55:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x44024, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x401, 0x2}, 0x1a020, 0x4, 0x1, 0x1, 0x0, 0x4, 0x5}, r0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2889, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x1fe, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) signalfd4(0xffffffffffffffff, &(0x7f00000003c0), 0x8, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 00:55:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:55:15 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') sendfile(r0, r0, 0x0, 0x5) 00:55:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:55:15 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)) 00:55:15 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') sendfile(r0, r0, 0x0, 0x5) 00:55:15 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)) 00:55:15 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') sendfile(r0, r0, 0x0, 0x5) 00:55:15 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 00:55:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)) 00:55:18 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="021b54de83028bdfe4f493b984dd7794aeec1ca03f0f1235d8744a926f21ca1fd75ccbfcf6c135ce3c32baf350bd905f2c31b0610bb8bbfba045793f307f66f2b1eda3733b9d50e234e98786cca4efe9a4a04ddf143b3fdb9fbccfb8f873480fa847c28da961a368cb9ff012ce751ff968ef725b381208d009e5a78748b529903f43ee23b5934c0bf154207abb78cbf9469bd7e51377dcd84adcb5a30cc250a26b", 0xa1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x3, [@fwd, @const, @var, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @array]}, {0x0, [0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:55:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:55:18 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)=0x35) 00:55:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) 00:55:18 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffd, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 00:55:18 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000040130000000000000359850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:55:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)) 00:55:18 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)=0x35) [ 615.993887][ T804] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 616.028095][ T804] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:55:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) 00:55:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) 00:55:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 00:55:18 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)=0x35) [ 616.104995][ T822] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 616.157009][ T826] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 616.167302][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.176582][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.189946][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.229760][ T827] infiniband syz2: set active [ 616.234472][ T9140] dummy0 speed is unknown, defaulting to 1000 [ 616.247515][ T827] infiniband syz2: added dummy0 [ 616.275034][ T827] RDS/IB: syz2: added [ 616.284024][ T827] smc: adding ib device syz2 with port count 1 [ 616.298484][ T827] smc: ib device syz2 port 1 has pnetid [ 616.304444][ T7] dummy0 speed is unknown, defaulting to 1000 [ 616.310894][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.340926][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.366837][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.390074][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.413261][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.437892][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.462664][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.487195][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.511464][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.536426][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.560820][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.584547][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.606900][ T827] dummy0 speed is unknown, defaulting to 1000 [ 616.629276][ T827] dummy0 speed is unknown, defaulting to 1000 00:55:21 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="021b54de83028bdfe4f493b984dd7794aeec1ca03f0f1235d8744a926f21ca1fd75ccbfcf6c135ce3c32baf350bd905f2c31b0610bb8bbfba045793f307f66f2b1eda3733b9d50e234e98786cca4efe9a4a04ddf143b3fdb9fbccfb8f873480fa847c28da961a368cb9ff012ce751ff968ef725b381208d009e5a78748b529903f43ee23b5934c0bf154207abb78cbf9469bd7e51377dcd84adcb5a30cc250a26b", 0xa1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x3, [@fwd, @const, @var, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @enum, @array]}, {0x0, [0x0]}}, 0x0, 0xbb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:55:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) 00:55:21 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)=0x35) 00:55:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) 00:55:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 00:55:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) 00:55:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 00:55:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) [ 619.061811][ T854] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 619.074130][ T855] rdma_rxe: already configured on dummy0 [ 619.085183][ T853] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:55:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x4}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x6, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000000)={0x1, 0x95}) 00:55:21 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) [ 619.166906][ T866] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 619.173180][ T865] rdma_rxe: already configured on dummy0 [ 619.237123][ T873] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:55:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) 00:55:24 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 00:55:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:55:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:24 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) 00:55:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:55:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffe]}, 0x8, 0x0) poll(&(0x7f0000000100)=[{r1, 0x7}], 0x1, 0xfffffffffffffff8) tkill(r0, 0x14) [ 622.104226][ T887] rdma_rxe: already configured on dummy0 00:55:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:24 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 00:55:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:55:25 executing program 4: syz_genetlink_get_family_id$nbd(0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x97, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 00:55:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x84, 0x6c, 0x0, &(0x7f0000000540)=0x9b) 00:55:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffe]}, 0x8, 0x0) poll(&(0x7f0000000100)=[{r1, 0x7}], 0x1, 0xfffffffffffffff8) tkill(r0, 0x14) 00:55:25 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='+', 0x1}], 0x1}, 0x60) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="95", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x11070fcb0f0939ef) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:55:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:55:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x84, 0x6c, 0x0, &(0x7f0000000540)=0x9b) 00:55:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x84, 0x6c, 0x0, &(0x7f0000000540)=0x9b) 00:55:25 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c000215000000090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 00:55:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) 00:55:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffe]}, 0x8, 0x0) poll(&(0x7f0000000100)=[{r1, 0x7}], 0x1, 0xfffffffffffffff8) tkill(r0, 0x14) [ 622.638619][ T34] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 622.810034][ T9824] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 623.008524][ T34] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 623.168478][ T9824] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 623.179429][ T34] usb 5-1: New USB device found, idVendor=056a, idProduct=0097, bcdDevice= 0.40 [ 623.188548][ T9824] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 623.197651][ T9824] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.217502][ T34] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.227685][ T34] usb 5-1: Product: syz [ 623.234358][ T34] usb 5-1: Manufacturer: syz [ 623.241545][ T34] usb 5-1: SerialNumber: syz [ 623.281799][ T34] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 623.398518][ T9824] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 623.407701][ T9824] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.417934][ T9824] usb 3-1: Product: syz [ 623.422290][ T9824] usb 3-1: Manufacturer: syz [ 623.427677][ T9824] usb 3-1: SerialNumber: syz [ 623.472217][ T9824] cdc_wdm 3-1:21.0: cdc-wdm0: USB WDM device [ 623.486752][ T9824] usb 5-1: USB disconnect, device number 35 00:55:26 executing program 4: syz_genetlink_get_family_id$nbd(0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x97, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 00:55:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_opts(r0, 0x84, 0x6c, 0x0, &(0x7f0000000540)=0x9b) 00:55:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffe]}, 0x8, 0x0) poll(&(0x7f0000000100)=[{r1, 0x7}], 0x1, 0xfffffffffffffff8) tkill(r0, 0x14) 00:55:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) 00:55:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 623.980326][ T4599] usb 3-1: USB disconnect, device number 18 00:55:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x80, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x58, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xc}, @NETEM_LOSS_GE={0x13}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0xb0}}, 0x0) 00:55:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) [ 624.288307][ T1001] netem: incorrect gi model size [ 624.307232][ T1001] netem: change failed [ 624.364395][ T1009] netem: incorrect gi model size [ 624.378938][ T1009] netem: change failed 00:55:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x80, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x58, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xc}, @NETEM_LOSS_GE={0x13}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0xb0}}, 0x0) [ 624.508628][ T4899] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 624.597544][ T1015] netem: incorrect gi model size [ 624.620432][ T1015] netem: change failed [ 624.788490][ T4599] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 624.878506][ T4899] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 625.048879][ T4899] usb 5-1: New USB device found, idVendor=056a, idProduct=0097, bcdDevice= 0.40 [ 625.058016][ T4899] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.068692][ T4899] usb 5-1: Product: syz [ 625.073440][ T4899] usb 5-1: Manufacturer: syz [ 625.078062][ T4899] usb 5-1: SerialNumber: syz [ 625.120948][ T4899] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 625.158977][ T4599] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 625.169283][ T4599] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 625.178321][ T4599] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.340679][ T4899] usb 5-1: USB disconnect, device number 36 [ 625.350639][ T4599] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 625.367568][ T4599] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.379099][ T4599] usb 3-1: Product: syz [ 625.383800][ T4599] usb 3-1: Manufacturer: syz [ 625.389064][ T4599] usb 3-1: SerialNumber: syz [ 625.430295][ T4599] cdc_wdm 3-1:21.0: cdc-wdm0: USB WDM device 00:55:28 executing program 2: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40680, 0x0) 00:55:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x80, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x58, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xc}, @NETEM_LOSS_GE={0x13}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0xb0}}, 0x0) [ 625.538247][ T9824] usb 3-1: USB disconnect, device number 19 [ 625.580892][ T1055] netem: incorrect gi model size [ 625.588548][ T1055] netem: change failed 00:55:28 executing program 4: syz_genetlink_get_family_id$nbd(0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x97, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 00:55:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x4000040) 00:55:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:28 executing program 2: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40680, 0x0) 00:55:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x80, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x58, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xc}, @NETEM_LOSS_GE={0x13}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}]}}}]}, 0xb0}}, 0x0) 00:55:28 executing program 2: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40680, 0x0) [ 625.909371][ T1071] netem: incorrect gi model size [ 625.929148][ T1071] netem: change failed 00:55:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x62, 0x0, 0xffffffffffffff9c, 0x0) 00:55:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:28 executing program 2: setreuid(0x0, 0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40680, 0x0) [ 626.208691][ T34] usb 5-1: new high-speed USB device number 37 using dummy_hcd 00:55:29 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3089e82a) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 00:55:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x62, 0x0, 0xffffffffffffff9c, 0x0) 00:55:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="0466d0d54367c5798727477e883fc7a496c882c8ab206c5aa25c232d1403ca486ab787c56ee524e0b94da4f3cd9a598383d675a651ed9b7e809039f02f50fba1b5c3b714eee242b591b782771f635c68918d572c4593dcff66efdfa3e33a1a7443d880994313dda8b05820fad13b35594cf91e0bc25867316e40") exit_group(0x0) [ 626.588833][ T34] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 626.778536][ T34] usb 5-1: New USB device found, idVendor=056a, idProduct=0097, bcdDevice= 0.40 [ 626.787875][ T34] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 626.795950][ T34] usb 5-1: Product: syz [ 626.801366][ T34] usb 5-1: Manufacturer: syz [ 626.806680][ T34] usb 5-1: SerialNumber: syz [ 626.850888][ T34] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 627.056544][ T4599] usb 5-1: USB disconnect, device number 37 00:55:30 executing program 4: syz_genetlink_get_family_id$nbd(0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x97, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 00:55:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x62, 0x0, 0xffffffffffffff9c, 0x0) 00:55:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x11, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="0466d0d54367c5798727477e883fc7a496c882c8ab206c5aa25c232d1403ca486ab787c56ee524e0b94da4f3cd9a598383d675a651ed9b7e809039f02f50fba1b5c3b714eee242b591b782771f635c68918d572c4593dcff66efdfa3e33a1a7443d880994313dda8b05820fad13b35594cf91e0bc25867316e40") exit_group(0x0) 00:55:30 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 00:55:30 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3089e82a) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 00:55:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="0466d0d54367c5798727477e883fc7a496c882c8ab206c5aa25c232d1403ca486ab787c56ee524e0b94da4f3cd9a598383d675a651ed9b7e809039f02f50fba1b5c3b714eee242b591b782771f635c68918d572c4593dcff66efdfa3e33a1a7443d880994313dda8b05820fad13b35594cf91e0bc25867316e40") exit_group(0x0) 00:55:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) fanotify_mark(0xffffffffffffffff, 0x62, 0x0, 0xffffffffffffff9c, 0x0) 00:55:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="0466d0d54367c5798727477e883fc7a496c882c8ab206c5aa25c232d1403ca486ab787c56ee524e0b94da4f3cd9a598383d675a651ed9b7e809039f02f50fba1b5c3b714eee242b591b782771f635c68918d572c4593dcff66efdfa3e33a1a7443d880994313dda8b05820fad13b35594cf91e0bc25867316e40") exit_group(0x0) 00:55:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r2, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) 00:55:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) [ 627.792474][ T1153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r2, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) [ 627.898501][ T34] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 627.922924][ T1160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 628.298522][ T34] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 628.458517][ T34] usb 5-1: New USB device found, idVendor=056a, idProduct=0097, bcdDevice= 0.40 [ 628.467678][ T34] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 628.478153][ T34] usb 5-1: Product: syz [ 628.484292][ T34] usb 5-1: Manufacturer: syz [ 628.491814][ T34] usb 5-1: SerialNumber: syz [ 628.550556][ T34] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 628.755138][T25664] usb 5-1: USB disconnect, device number 38 00:55:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 00:55:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r2, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) 00:55:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 00:55:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 00:55:32 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3089e82a) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 00:55:32 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="3f5b00ae64d89018ad40480104dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 629.297249][ T1184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 00:55:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r2, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000808020040000000", 0x24) 00:55:32 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="3f5b00ae64d89018ad40480104dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:55:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 00:55:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 00:55:32 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="3f5b00ae64d89018ad40480104dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 629.449370][ T1198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 00:55:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000340)=0x3b, 0x8) r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 00:55:32 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03ae0200040400000b007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c458fcfff7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf356c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba33096027093a58a02dba114f75e1ffd5c2912b506bfb9bf22fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:32 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="3f5b00ae64d89018ad40480104dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:55:32 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3089e82a) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 00:55:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='\n', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) 00:55:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 00:55:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xfe44) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:55:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffff8f36, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2f}, &(0x7f0000000100)=0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440), 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0x2000000000, 0xffffffffffffffff, 0xa) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 00:55:32 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='\n', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) 00:55:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='\n', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) 00:55:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xfe44) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:55:33 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03ae0200040400000b007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c458fcfff7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf356c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba33096027093a58a02dba114f75e1ffd5c2912b506bfb9bf22fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xfe44) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:55:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='\n', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080)=""/16, &(0x7f0000000040)=0x10) 00:55:33 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03ae0200040400000b007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c458fcfff7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db089bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf356c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba33096027093a58a02dba114f75e1ffd5c2912b506bfb9bf22fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x2}]}, 0x18}}, 0x0) 00:55:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0x1003, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:55:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x2}]}, 0x18}}, 0x0) 00:55:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000680)) 00:55:34 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:34 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000300)="baba2fa67583cc99eeba13db6c610493d996cbceca07051f0f3292739ee69c8c6908c433e272", 0x0, 0xffffbf3c, 0x0, 0x0, 0xdb, 0x0, &(0x7f0000000a40)="4feefaa804700378788bf2ad09902a5d85cda19d930e316a820f450b53ee26fa93eca411f73f6cc49bbedc782511fd8e01b021932d19666ba0429721c267e67f7623e24d224bbe726ecabf7772eac643da2895d594536d9d7c92adcdec37bafef09d97e1bcf12de9b0227af165d538c01eb37964f65ecebddefefc1ae86d49c7ce909ff421d5e57058ea69f44b4e9ee93f9a4645729806ab7cfc8a1ed612308681d8660d1ccb8ac26a9dc5bb47787124187bf97db2cfed053495fd12e3f22f2466b05869be8e5d810a235536bc82737f20820cce5a92d2a046cf70", 0x1, 0x7}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x7, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000bc0), 0xa}, 0x40600, 0x3, 0x8, 0x6, 0xe62a, 0xffffff00, 0x4c01}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:55:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0x1003, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:55:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x2}]}, 0x18}}, 0x0) 00:55:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0xfe44) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:55:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0x1003, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:55:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000680)) 00:55:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x2}]}, 0x18}}, 0x0) 00:55:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0x1003, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@ipv4_newroute={0x30, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x4}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x30}}, 0x0) 00:55:34 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x53}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df03500a2064cdab40d1bf1cb630eb9d53dca5ea48fc3810370500000000000000664f8f1eea277c1a7cc92cd400001fc1a8ac37ff0f00000000000037b0e307c23ad163fdf0460f65"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:55:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2}, 0x90) 00:55:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000680)) 00:55:34 executing program 5: unshare(0x20020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5415, 0x0) 00:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@ipv4_newroute={0x30, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x4}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x30}}, 0x0) 00:55:34 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, 0x0, 0xffffffffffffffe1) 00:55:34 executing program 5: unshare(0x20020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5415, 0x0) 00:55:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000680)) 00:55:34 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x53}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df03500a2064cdab40d1bf1cb630eb9d53dca5ea48fc3810370500000000000000664f8f1eea277c1a7cc92cd400001fc1a8ac37ff0f00000000000037b0e307c23ad163fdf0460f65"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@ipv4_newroute={0x30, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x4}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x30}}, 0x0) 00:55:34 executing program 5: unshare(0x20020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5415, 0x0) 00:55:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@ipv4_newroute={0x30, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x4}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x30}}, 0x0) 00:55:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2}, 0x90) 00:55:35 executing program 5: unshare(0x20020400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5415, 0x0) 00:55:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x53}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df03500a2064cdab40d1bf1cb630eb9d53dca5ea48fc3810370500000000000000664f8f1eea277c1a7cc92cd400001fc1a8ac37ff0f00000000000037b0e307c23ad163fdf0460f65"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:55:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:35 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, 0x0, 0xffffffffffffffe1) 00:55:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) write$tcp_mem(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffff, 0x20, 0x3}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:55:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:55:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 632.774241][ T1375] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 632.807107][ T1375] 8021q: adding VLAN 0 to HW filter on device bond1 [ 632.846677][ T1409] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 632.873179][ T1409] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 632.971939][ T1409] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 632.981594][ T1409] bond2 (uninitialized): Released all slaves 00:55:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2}, 0x90) 00:55:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x53}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df03500a2064cdab40d1bf1cb630eb9d53dca5ea48fc3810370500000000000000664f8f1eea277c1a7cc92cd400001fc1a8ac37ff0f00000000000037b0e307c23ad163fdf0460f65"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:55:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000500)={0x0, 0x1}) 00:55:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) write$tcp_mem(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffff, 0x20, 0x3}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:55:36 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, 0x0, 0xffffffffffffffe1) 00:55:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 00:55:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000500)={0x0, 0x1}) [ 633.470425][ T1428] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 633.510178][ T1428] 8021q: adding VLAN 0 to HW filter on device bond2 00:55:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000500)={0x0, 0x1}) [ 633.580652][ T1468] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 633.634614][ T1468] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 00:55:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000500)={0x0, 0x1}) 00:55:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 00:55:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) write$tcp_mem(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffff, 0x20, 0x3}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:55:36 executing program 1: unshare(0x4a020400) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000240)) accept4$x25(r0, 0x0, &(0x7f00000002c0), 0x800) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f00000004c0)=""/167, 0xa7}], 0x2, &(0x7f0000000580)=""/114, 0x72}, 0x20) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @ipx={0x4, 0x34d0, 0x5, "d44df0bd1ad3", 0xf8}, @ipx={0x4, 0x8, 0x7, "ec435566bf52", 0xfc}, @vsock={0x28, 0x0, 0xffffffff, @host}, 0x2, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)='batadv_slave_1\x00', 0x3, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="924c9d182a54001f469a", @ANYRES16=0x0, @ANYBLOB="080025bd7000ffdbdf251900000008000300", @ANYRES32=0x0, @ANYBLOB="05001e000800000006006d000300000005001c000500000005001c00040000000500a200200000000500a3000000000005001e0017000000"], 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x24040040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000140)=""/206, 0xce}, 0x40000000) [ 633.728684][ T1482] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 633.761746][ T1482] 8021q: adding VLAN 0 to HW filter on device bond1 [ 633.806131][ T1520] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 633.823703][ T1521] IPVS: ftp: loaded support on port[0] = 21 [ 633.861057][ T1520] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 633.929327][ T1521] dummy0 speed is unknown, defaulting to 1000 [ 633.977760][ T1521] IPVS: ftp: loaded support on port[0] = 21 [ 633.992973][ T1521] dummy0 speed is unknown, defaulting to 1000 00:55:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2}, 0x90) 00:55:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 00:55:37 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, 0x0, 0xffffffffffffffe1) 00:55:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x4, 0x0}}], 0x300, 0xfec0, 0x0) write$tcp_mem(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffff, 0x20, 0x3}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:55:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 00:55:37 executing program 1: unshare(0x4a020400) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000240)) accept4$x25(r0, 0x0, &(0x7f00000002c0), 0x800) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f00000004c0)=""/167, 0xa7}], 0x2, &(0x7f0000000580)=""/114, 0x72}, 0x20) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @ipx={0x4, 0x34d0, 0x5, "d44df0bd1ad3", 0xf8}, @ipx={0x4, 0x8, 0x7, "ec435566bf52", 0xfc}, @vsock={0x28, 0x0, 0xffffffff, @host}, 0x2, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)='batadv_slave_1\x00', 0x3, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="924c9d182a54001f469a", @ANYRES16=0x0, @ANYBLOB="080025bd7000ffdbdf251900000008000300", @ANYRES32=0x0, @ANYBLOB="05001e000800000006006d000300000005001c000500000005001c00040000000500a200200000000500a3000000000005001e0017000000"], 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x24040040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000140)=""/206, 0xce}, 0x40000000) [ 634.358951][ T1577] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 634.375726][ T1579] IPVS: ftp: loaded support on port[0] = 21 [ 634.395784][ T1577] 8021q: adding VLAN 0 to HW filter on device bond2 [ 634.410291][ T1580] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 634.464525][ T1580] 8021q: adding VLAN 0 to HW filter on device bond3 [ 634.485858][ T1577] bond2: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 634.514123][ T1577] bond2: (slave ip6tnl1): Error -95 calling set_mac_address 00:55:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000013c0)=@urb_type_iso={0x0, {0x9, 0x1}, 0x1ff, 0x86, &(0x7f00000003c0), 0x0, 0x7fff, 0x5, 0x5b, 0x80000001, 0x0, 0x0, [{0x1, 0x1, 0x4c}, {0x0, 0x6, 0x2}, {0x6, 0x66fc9365, 0x101}, {0xffffff01, 0x7}, {0x40000000, 0x5, 0x4}, {0x1000, 0x80000001, 0xff}, {0xfffffff7, 0x6, 0x7}, {0xad, 0xffff, 0x1}, {0x7, 0xfecc, 0xcf27}, {0xcd84, 0x2, 0x80000000}, {0x3414, 0xd2d0, 0x1000}, {0x1, 0x8001, 0x7}, {0x3, 0x2adb, 0x8}, {0x2, 0x0, 0x9}, {0x0, 0x8, 0xe70}, {0x7, 0x200, 0x3}, {0x7, 0x0, 0x4}, {0x10001, 0x4, 0x1ce95e30}, {0xfffffffd, 0x8, 0x6}, {0x47447945, 0x1f, 0x8}, {0x4, 0x8441, 0x7}, {0x1, 0x4, 0x1f}, {0x80000000, 0x8, 0x2}, {0x3e, 0x7fffffff}, {0x69, 0x4, 0x6}, {0x800, 0x6, 0x1c}, {0x101, 0x6, 0x400}, {0x7, 0x3e8, 0x20}, {0x9, 0x7, 0x19d}, {0x1000, 0x8, 0x8}, {0x8, 0x3c61fd20, 0x3ff}, {0x5, 0xfffffffd, 0x9}, {0x400, 0x8d, 0x9}, {0x2ee1ba38, 0x10001, 0x10001}, {0x2, 0x0, 0x1}, {0x4, 0x6}, {0xffff, 0x0, 0x8000}, {0x1, 0xa805, 0x47}, {0x974d, 0x6, 0x200}, {0x4, 0x832, 0x9}, {0x0, 0x7, 0x4e7}, {0x0, 0x0, 0x200}, {0x800, 0x7, 0x2000}, {0x2, 0xee}, {0x2, 0x3f}, {0xfe5, 0x10001, 0x3}, {0x1c38, 0x7, 0x80}, {0x3, 0x4}, {0x9d, 0x6, 0x3}, {0x5, 0x7, 0x8}, {0x3, 0x3, 0xa9}, {0x0, 0x401, 0x1ff}, {0x4, 0x8000, 0x157}, {0x0, 0x7ff, 0x3f}, {0x9, 0x0, 0x7fffffff}, {0xffffec02}, {0x200000, 0x81, 0x8000}, {0x9, 0x797c, 0x7}, {0x0, 0x3, 0x85b3}, {0x46, 0x0, 0x1000}, {0x0, 0x8001, 0x100}, {0x8001, 0x6, 0x80000001}, {0x0, 0x0, 0x9}, {0x3, 0x3}, {0x8000, 0x1f, 0x6}, {0x20, 0xb3}, {0x43, 0x6, 0x20}, {0x4, 0x1, 0x4}, {0x0, 0x3, 0x6}, {0x400, 0x2}, {0x5, 0x69e9, 0x4}, {0xfffffffa, 0x0, 0x8000}, {0x3, 0x915, 0x1}, {0xffff, 0x40, 0xfffffff8}, {0xffff, 0x81}, {0x3ff, 0x5, 0x147}, {0x400, 0x5, 0x3ff}, {0x9732, 0x40, 0x1}, {0x2, 0xdc, 0x3}, {0x4, 0x1f, 0x80000000}, {0x101, 0x3, 0x66}, {0xe04a, 0x7fffffff, 0x1}, {0x1, 0x7, 0xffffff80}, {0x762, 0x7, 0xffff0001}, {0x3, 0x6, 0x8001}, {0xfffffe00, 0x96cf}, {0x28c, 0x0, 0x8}, {0x4, 0x0, 0x4}, {0xffffffff, 0x0, 0x6}, {0x1, 0x7ff}, {0xe5, 0xfffff119, 0x3}]}) [ 634.601141][ T1620] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 634.618215][ T1620] bond3: (slave ip6tnl1): Error -95 calling set_mac_address [ 634.621058][ T1665] hub 9-0:1.0: USB hub found [ 634.632963][ T1665] hub 9-0:1.0: 8 ports detected 00:55:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000013c0)=@urb_type_iso={0x0, {0x9, 0x1}, 0x1ff, 0x86, &(0x7f00000003c0), 0x0, 0x7fff, 0x5, 0x5b, 0x80000001, 0x0, 0x0, [{0x1, 0x1, 0x4c}, {0x0, 0x6, 0x2}, {0x6, 0x66fc9365, 0x101}, {0xffffff01, 0x7}, {0x40000000, 0x5, 0x4}, {0x1000, 0x80000001, 0xff}, {0xfffffff7, 0x6, 0x7}, {0xad, 0xffff, 0x1}, {0x7, 0xfecc, 0xcf27}, {0xcd84, 0x2, 0x80000000}, {0x3414, 0xd2d0, 0x1000}, {0x1, 0x8001, 0x7}, {0x3, 0x2adb, 0x8}, {0x2, 0x0, 0x9}, {0x0, 0x8, 0xe70}, {0x7, 0x200, 0x3}, {0x7, 0x0, 0x4}, {0x10001, 0x4, 0x1ce95e30}, {0xfffffffd, 0x8, 0x6}, {0x47447945, 0x1f, 0x8}, {0x4, 0x8441, 0x7}, {0x1, 0x4, 0x1f}, {0x80000000, 0x8, 0x2}, {0x3e, 0x7fffffff}, {0x69, 0x4, 0x6}, {0x800, 0x6, 0x1c}, {0x101, 0x6, 0x400}, {0x7, 0x3e8, 0x20}, {0x9, 0x7, 0x19d}, {0x1000, 0x8, 0x8}, {0x8, 0x3c61fd20, 0x3ff}, {0x5, 0xfffffffd, 0x9}, {0x400, 0x8d, 0x9}, {0x2ee1ba38, 0x10001, 0x10001}, {0x2, 0x0, 0x1}, {0x4, 0x6}, {0xffff, 0x0, 0x8000}, {0x1, 0xa805, 0x47}, {0x974d, 0x6, 0x200}, {0x4, 0x832, 0x9}, {0x0, 0x7, 0x4e7}, {0x0, 0x0, 0x200}, {0x800, 0x7, 0x2000}, {0x2, 0xee}, {0x2, 0x3f}, {0xfe5, 0x10001, 0x3}, {0x1c38, 0x7, 0x80}, {0x3, 0x4}, {0x9d, 0x6, 0x3}, {0x5, 0x7, 0x8}, {0x3, 0x3, 0xa9}, {0x0, 0x401, 0x1ff}, {0x4, 0x8000, 0x157}, {0x0, 0x7ff, 0x3f}, {0x9, 0x0, 0x7fffffff}, {0xffffec02}, {0x200000, 0x81, 0x8000}, {0x9, 0x797c, 0x7}, {0x0, 0x3, 0x85b3}, {0x46, 0x0, 0x1000}, {0x0, 0x8001, 0x100}, {0x8001, 0x6, 0x80000001}, {0x0, 0x0, 0x9}, {0x3, 0x3}, {0x8000, 0x1f, 0x6}, {0x20, 0xb3}, {0x43, 0x6, 0x20}, {0x4, 0x1, 0x4}, {0x0, 0x3, 0x6}, {0x400, 0x2}, {0x5, 0x69e9, 0x4}, {0xfffffffa, 0x0, 0x8000}, {0x3, 0x915, 0x1}, {0xffff, 0x40, 0xfffffff8}, {0xffff, 0x81}, {0x3ff, 0x5, 0x147}, {0x400, 0x5, 0x3ff}, {0x9732, 0x40, 0x1}, {0x2, 0xdc, 0x3}, {0x4, 0x1f, 0x80000000}, {0x101, 0x3, 0x66}, {0xe04a, 0x7fffffff, 0x1}, {0x1, 0x7, 0xffffff80}, {0x762, 0x7, 0xffff0001}, {0x3, 0x6, 0x8001}, {0xfffffe00, 0x96cf}, {0x28c, 0x0, 0x8}, {0x4, 0x0, 0x4}, {0xffffffff, 0x0, 0x6}, {0x1, 0x7ff}, {0xe5, 0xfffff119, 0x3}]}) 00:55:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x401870c8, 0x0) 00:55:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 634.673890][ T1579] dummy0 speed is unknown, defaulting to 1000 00:55:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x401870c8, 0x0) 00:55:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000007c0)="ad56b6c59d6dcd32416321102cd233728be992ea54c7beef915d564c90c20009b11f23954e66dab87044d7255216ea39434def9fea021a840e46fe8f70983044446eb7efd2228e707cabbc74978dfbffe2ff7fffffffca832fdefb000000", 0x5e) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c000000210000022cbd7000ffdbdf250a14800401000000000001001400010000000000000000200000ffff0000000014000100fc02000000008f70aa6cf4296647000014000100fc01000000000079da00011400030067656e65766530000000000000000000a4bbc8ba0832e900637049397ed40560e4430dee3ffc3b3d23a156c7a1c7bffce5b5b36896d42dc06fc745d61e37"], 0x6c}}, 0x20000840) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC=r2], 0x28}, 0x1, 0x0, 0x0, 0x2400815d}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x170, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x21}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010001", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xff96, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) [ 634.756460][ T1679] hub 9-0:1.0: USB hub found [ 634.769801][ T1679] hub 9-0:1.0: 8 ports detected [ 634.785737][ T1696] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 634.872228][ T1696] 8021q: adding VLAN 0 to HW filter on device bond3 [ 634.895144][ T1707] bond3: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 634.915811][ T1707] bond3: (slave ip6tnl1): Error -95 calling set_mac_address [ 634.949366][ T1738] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 634.966793][ T1738] 8021q: adding VLAN 0 to HW filter on device bond4 [ 634.977339][ T1749] bond4: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 634.992247][ T1749] bond4: (slave ip6tnl1): Error -95 calling set_mac_address 00:55:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x401870c8, 0x0) 00:55:37 executing program 1: unshare(0x4a020400) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000240)) accept4$x25(r0, 0x0, &(0x7f00000002c0), 0x800) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f00000004c0)=""/167, 0xa7}], 0x2, &(0x7f0000000580)=""/114, 0x72}, 0x20) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @ipx={0x4, 0x34d0, 0x5, "d44df0bd1ad3", 0xf8}, @ipx={0x4, 0x8, 0x7, "ec435566bf52", 0xfc}, @vsock={0x28, 0x0, 0xffffffff, @host}, 0x2, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)='batadv_slave_1\x00', 0x3, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="924c9d182a54001f469a", @ANYRES16=0x0, @ANYBLOB="080025bd7000ffdbdf251900000008000300", @ANYRES32=0x0, @ANYBLOB="05001e000800000006006d000300000005001c000500000005001c00040000000500a200200000000500a3000000000005001e0017000000"], 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x24040040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000140)=""/206, 0xce}, 0x40000000) 00:55:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000013c0)=@urb_type_iso={0x0, {0x9, 0x1}, 0x1ff, 0x86, &(0x7f00000003c0), 0x0, 0x7fff, 0x5, 0x5b, 0x80000001, 0x0, 0x0, [{0x1, 0x1, 0x4c}, {0x0, 0x6, 0x2}, {0x6, 0x66fc9365, 0x101}, {0xffffff01, 0x7}, {0x40000000, 0x5, 0x4}, {0x1000, 0x80000001, 0xff}, {0xfffffff7, 0x6, 0x7}, {0xad, 0xffff, 0x1}, {0x7, 0xfecc, 0xcf27}, {0xcd84, 0x2, 0x80000000}, {0x3414, 0xd2d0, 0x1000}, {0x1, 0x8001, 0x7}, {0x3, 0x2adb, 0x8}, {0x2, 0x0, 0x9}, {0x0, 0x8, 0xe70}, {0x7, 0x200, 0x3}, {0x7, 0x0, 0x4}, {0x10001, 0x4, 0x1ce95e30}, {0xfffffffd, 0x8, 0x6}, {0x47447945, 0x1f, 0x8}, {0x4, 0x8441, 0x7}, {0x1, 0x4, 0x1f}, {0x80000000, 0x8, 0x2}, {0x3e, 0x7fffffff}, {0x69, 0x4, 0x6}, {0x800, 0x6, 0x1c}, {0x101, 0x6, 0x400}, {0x7, 0x3e8, 0x20}, {0x9, 0x7, 0x19d}, {0x1000, 0x8, 0x8}, {0x8, 0x3c61fd20, 0x3ff}, {0x5, 0xfffffffd, 0x9}, {0x400, 0x8d, 0x9}, {0x2ee1ba38, 0x10001, 0x10001}, {0x2, 0x0, 0x1}, {0x4, 0x6}, {0xffff, 0x0, 0x8000}, {0x1, 0xa805, 0x47}, {0x974d, 0x6, 0x200}, {0x4, 0x832, 0x9}, {0x0, 0x7, 0x4e7}, {0x0, 0x0, 0x200}, {0x800, 0x7, 0x2000}, {0x2, 0xee}, {0x2, 0x3f}, {0xfe5, 0x10001, 0x3}, {0x1c38, 0x7, 0x80}, {0x3, 0x4}, {0x9d, 0x6, 0x3}, {0x5, 0x7, 0x8}, {0x3, 0x3, 0xa9}, {0x0, 0x401, 0x1ff}, {0x4, 0x8000, 0x157}, {0x0, 0x7ff, 0x3f}, {0x9, 0x0, 0x7fffffff}, {0xffffec02}, {0x200000, 0x81, 0x8000}, {0x9, 0x797c, 0x7}, {0x0, 0x3, 0x85b3}, {0x46, 0x0, 0x1000}, {0x0, 0x8001, 0x100}, {0x8001, 0x6, 0x80000001}, {0x0, 0x0, 0x9}, {0x3, 0x3}, {0x8000, 0x1f, 0x6}, {0x20, 0xb3}, {0x43, 0x6, 0x20}, {0x4, 0x1, 0x4}, {0x0, 0x3, 0x6}, {0x400, 0x2}, {0x5, 0x69e9, 0x4}, {0xfffffffa, 0x0, 0x8000}, {0x3, 0x915, 0x1}, {0xffff, 0x40, 0xfffffff8}, {0xffff, 0x81}, {0x3ff, 0x5, 0x147}, {0x400, 0x5, 0x3ff}, {0x9732, 0x40, 0x1}, {0x2, 0xdc, 0x3}, {0x4, 0x1f, 0x80000000}, {0x101, 0x3, 0x66}, {0xe04a, 0x7fffffff, 0x1}, {0x1, 0x7, 0xffffff80}, {0x762, 0x7, 0xffff0001}, {0x3, 0x6, 0x8001}, {0xfffffe00, 0x96cf}, {0x28c, 0x0, 0x8}, {0x4, 0x0, 0x4}, {0xffffffff, 0x0, 0x6}, {0x1, 0x7ff}, {0xe5, 0xfffff119, 0x3}]}) 00:55:37 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 00:55:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)={0x10}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x1000000000013) 00:55:38 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x401870c8, 0x0) [ 635.255121][ T1801] hub 9-0:1.0: USB hub found [ 635.264877][ T1802] IPVS: ftp: loaded support on port[0] = 21 [ 635.277792][ T1801] hub 9-0:1.0: 8 ports detected 00:55:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="feffffffffff0400080000000000000004", 0x11, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) [ 635.312337][ T1802] dummy0 speed is unknown, defaulting to 1000 00:55:38 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000013c0)=@urb_type_iso={0x0, {0x9, 0x1}, 0x1ff, 0x86, &(0x7f00000003c0), 0x0, 0x7fff, 0x5, 0x5b, 0x80000001, 0x0, 0x0, [{0x1, 0x1, 0x4c}, {0x0, 0x6, 0x2}, {0x6, 0x66fc9365, 0x101}, {0xffffff01, 0x7}, {0x40000000, 0x5, 0x4}, {0x1000, 0x80000001, 0xff}, {0xfffffff7, 0x6, 0x7}, {0xad, 0xffff, 0x1}, {0x7, 0xfecc, 0xcf27}, {0xcd84, 0x2, 0x80000000}, {0x3414, 0xd2d0, 0x1000}, {0x1, 0x8001, 0x7}, {0x3, 0x2adb, 0x8}, {0x2, 0x0, 0x9}, {0x0, 0x8, 0xe70}, {0x7, 0x200, 0x3}, {0x7, 0x0, 0x4}, {0x10001, 0x4, 0x1ce95e30}, {0xfffffffd, 0x8, 0x6}, {0x47447945, 0x1f, 0x8}, {0x4, 0x8441, 0x7}, {0x1, 0x4, 0x1f}, {0x80000000, 0x8, 0x2}, {0x3e, 0x7fffffff}, {0x69, 0x4, 0x6}, {0x800, 0x6, 0x1c}, {0x101, 0x6, 0x400}, {0x7, 0x3e8, 0x20}, {0x9, 0x7, 0x19d}, {0x1000, 0x8, 0x8}, {0x8, 0x3c61fd20, 0x3ff}, {0x5, 0xfffffffd, 0x9}, {0x400, 0x8d, 0x9}, {0x2ee1ba38, 0x10001, 0x10001}, {0x2, 0x0, 0x1}, {0x4, 0x6}, {0xffff, 0x0, 0x8000}, {0x1, 0xa805, 0x47}, {0x974d, 0x6, 0x200}, {0x4, 0x832, 0x9}, {0x0, 0x7, 0x4e7}, {0x0, 0x0, 0x200}, {0x800, 0x7, 0x2000}, {0x2, 0xee}, {0x2, 0x3f}, {0xfe5, 0x10001, 0x3}, {0x1c38, 0x7, 0x80}, {0x3, 0x4}, {0x9d, 0x6, 0x3}, {0x5, 0x7, 0x8}, {0x3, 0x3, 0xa9}, {0x0, 0x401, 0x1ff}, {0x4, 0x8000, 0x157}, {0x0, 0x7ff, 0x3f}, {0x9, 0x0, 0x7fffffff}, {0xffffec02}, {0x200000, 0x81, 0x8000}, {0x9, 0x797c, 0x7}, {0x0, 0x3, 0x85b3}, {0x46, 0x0, 0x1000}, {0x0, 0x8001, 0x100}, {0x8001, 0x6, 0x80000001}, {0x0, 0x0, 0x9}, {0x3, 0x3}, {0x8000, 0x1f, 0x6}, {0x20, 0xb3}, {0x43, 0x6, 0x20}, {0x4, 0x1, 0x4}, {0x0, 0x3, 0x6}, {0x400, 0x2}, {0x5, 0x69e9, 0x4}, {0xfffffffa, 0x0, 0x8000}, {0x3, 0x915, 0x1}, {0xffff, 0x40, 0xfffffff8}, {0xffff, 0x81}, {0x3ff, 0x5, 0x147}, {0x400, 0x5, 0x3ff}, {0x9732, 0x40, 0x1}, {0x2, 0xdc, 0x3}, {0x4, 0x1f, 0x80000000}, {0x101, 0x3, 0x66}, {0xe04a, 0x7fffffff, 0x1}, {0x1, 0x7, 0xffffff80}, {0x762, 0x7, 0xffff0001}, {0x3, 0x6, 0x8001}, {0xfffffe00, 0x96cf}, {0x28c, 0x0, 0x8}, {0x4, 0x0, 0x4}, {0xffffffff, 0x0, 0x6}, {0x1, 0x7ff}, {0xe5, 0xfffff119, 0x3}]}) 00:55:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="feffffffffff0400080000000000000004", 0x11, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) 00:55:38 executing program 1: unshare(0x4a020400) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000240)) accept4$x25(r0, 0x0, &(0x7f00000002c0), 0x800) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f00000004c0)=""/167, 0xa7}], 0x2, &(0x7f0000000580)=""/114, 0x72}, 0x20) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @ipx={0x4, 0x34d0, 0x5, "d44df0bd1ad3", 0xf8}, @ipx={0x4, 0x8, 0x7, "ec435566bf52", 0xfc}, @vsock={0x28, 0x0, 0xffffffff, @host}, 0x2, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)='batadv_slave_1\x00', 0x3, 0x1, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="924c9d182a54001f469a", @ANYRES16=0x0, @ANYBLOB="080025bd7000ffdbdf251900000008000300", @ANYRES32=0x0, @ANYBLOB="05001e000800000006006d000300000005001c000500000005001c00040000000500a200200000000500a3000000000005001e0017000000"], 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x24040040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, &(0x7f0000000140)=""/206, 0xce}, 0x40000000) [ 635.437026][ T1836] hub 9-0:1.0: USB hub found 00:55:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="feffffffffff0400080000000000000004", 0x11, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) [ 635.457907][ T1836] hub 9-0:1.0: 8 ports detected 00:55:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 635.480280][ T1845] IPVS: ftp: loaded support on port[0] = 21 [ 635.493567][ T1845] dummy0 speed is unknown, defaulting to 1000 [ 635.518548][T25664] usb 1-1: new high-speed USB device number 31 using dummy_hcd 00:55:38 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x7, 0x90}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 00:55:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="feffffffffff0400080000000000000004", 0x11, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)) [ 635.768503][T25664] usb 1-1: Using ep0 maxpacket: 8 [ 635.888927][T25664] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 635.898180][T25664] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.912220][T25664] usb 1-1: config 0 descriptor?? [ 636.609667][T25664] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 636.658616][T25664] peak_usb: probe of 1-1:0.0 failed with error -71 [ 636.667675][T25664] usb 1-1: USB disconnect, device number 31 [ 637.368460][ T9824] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 637.638470][ T9824] usb 1-1: Using ep0 maxpacket: 8 [ 637.789060][ T9824] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 637.798168][ T9824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.808945][ T9824] usb 1-1: config 0 descriptor?? 00:55:41 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x7, 0x90}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 00:55:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x0, 0x0, 0x3}) 00:55:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 00:55:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9626dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 00:55:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)={0x10}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x1000000000013) 00:55:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 638.248106][ T9824] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 00:55:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9626dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 00:55:41 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x7, 0x90}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 00:55:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x0, 0x0, 0x3}) [ 638.320061][ T9824] peak_usb: probe of 1-1:0.0 failed with error -71 [ 638.347483][ T9824] usb 1-1: USB disconnect, device number 32 00:55:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9626dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 00:55:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x0, 0x0, 0x3}) 00:55:41 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x7, 0x90}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 00:55:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 00:55:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039a594249c0fc83d0000000000000000000000deeb7bba0028cc7ebd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) pipe(0x0) 00:55:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001400051f93ed3492ba649a9626dab8fb58b12dd25a80648c639b4c0ff94bfafb98e67ad1940d0300fc60", 0x2e}], 0x1}, 0x0) 00:55:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 638.655506][ T1979] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 638.718490][ T9824] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 638.739872][ T1979] EXT4-fs (sda1): pa 0000000006ba2476: logic 0, phys. 229664, len 32 [ 638.748064][ T1979] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4165: group 7, free 16, pa_free 15 [ 638.766600][ T1979] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 638.783494][ T4853] EXT4-fs error (device sda1): mb_free_blocks:1488: group 7, block 229664:freeing already freed block (bit 288); block bitmap corrupt. [ 638.958508][ T9824] usb 1-1: Using ep0 maxpacket: 8 00:55:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)={0x10}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x1000000000013) [ 639.078495][ T9824] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 639.087563][ T9824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.102172][ T9824] usb 1-1: config 0 descriptor?? [ 639.798513][ T9824] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 639.858522][ T9824] peak_usb: probe of 1-1:0.0 failed with error -71 [ 639.867956][ T9824] usb 1-1: USB disconnect, device number 33 00:55:43 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='big_key\x00', 0xffffffffffffffff) 00:55:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 00:55:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 00:55:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x4) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000280)={0x10}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = getpid() tkill(r2, 0x1000000000013) 00:55:43 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x0, 0x0, 0x3}) 00:55:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 00:55:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:55:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='big_key\x00', 0xffffffffffffffff) [ 640.413717][ T2022] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed 00:55:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:55:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='big_key\x00', 0xffffffffffffffff) 00:55:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 640.505323][ T2026] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 640.507286][ T2022] EXT4-fs (sda1): pa 00000000debf6ed9: logic 0, phys. 295200, len 32 [ 640.526574][ T2022] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4165: group 9, free 16, pa_free 15 [ 640.600995][ T4853] EXT4-fs error (device sda1): mb_free_blocks:1488: group 9, block 295200:freeing already freed block (bit 288); block bitmap corrupt. [ 640.648043][ T2026] EXT4-fs (sda1): pa 000000001a261a76: logic 0, phys. 333824, len 32 [ 640.656301][ T2026] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4165: group 10, free 16, pa_free 15 [ 640.658474][T25664] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 640.928497][T25664] usb 1-1: Using ep0 maxpacket: 8 [ 641.048510][T25664] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 641.057649][T25664] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 641.071618][T25664] usb 1-1: config 0 descriptor?? [ 641.769511][T25664] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 641.828561][T25664] peak_usb: probe of 1-1:0.0 failed with error -71 [ 641.837793][T25664] usb 1-1: USB disconnect, device number 34 00:55:45 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf6, 0xbe, 0xd8, 0x8, 0xc72, 0xd, 0x9bc9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9b, 0x10, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 00:55:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000400000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:55:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='big_key\x00', 0xffffffffffffffff) 00:55:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x580, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:55:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 00:55:45 executing program 2: unshare(0x22060400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 00:55:45 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 642.365688][ T2090] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 642.424907][ T4853] EXT4-fs error (device sda1): mb_free_blocks:1488: group 10, block 333824:freeing already freed block (bit 6144); block bitmap corrupt. [ 642.434949][ T2097] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed 00:55:45 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 00:55:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 642.471918][ T2098] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? [ 642.490432][ T2090] EXT4-fs (sda1): pa 000000000c7d61e5: logic 0, phys. 395264, len 32 [ 642.498646][ T2090] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4165: group 12, free 16, pa_free 15 00:55:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 642.553096][ T4853] EXT4-fs error (device sda1): mb_free_blocks:1488: group 12, block 395264:freeing already freed block (bit 2048); block bitmap corrupt. 00:55:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB, @ANYBLOB="f2f5758b6316e3b745c6e6f648ab521ed18bc732eab1a7b7e540f83772da9878d84ea69c4c6e6b97a3c2878d3de280083faf08e4e4f6efda457500ce0986eacaef35a765a2044be31f2aad8b0236a37ee8d7fedba0a4ab7d853a6e2dc289c62d60473c5b9353e4e1101e62e1544fb9d50e40642551de68b09eda4bc7b6d9f26f5a67912d72f788cade91a759ddd587da94248750fadb4d49a201b24b037089a8128eeea06b65160b0aa5c75105e9d4550f126ca5c575fd34de46572ffc34dc907d333c2bad28ddec95", @ANYRESDEC=r0, @ANYRESHEX], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r6 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000000)={0x10}) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x480002) io_submit(0x0, 0x6, &(0x7f0000001b80)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000340)="8be09a0ed025902cd1a4c4a1374ab599383e8406826684cb92f823b603390a7a9acd82a87dd8cc027c4d81cbccb0600ad5668222e8502339309486e3181990834c17668f8744732067dd758e31038994990e475bb74e8aa837f8d7ef924f35c9114aec07162f680c96581af2c3c6563aa1f8f27dccfc01895c645791f425679965499e4aecb8c23b10589a67664abaa48e8cc9a4767018f8fc3f3736ba562f64f373d1ebdef35dba8001e5c5dafd9db40ad0701d16f432500a7084c888699033fe772174752b05a9ba275c70f22b6ea1f7f505c0d3426fb8acf729a34533c1c61dc0a6e3123751ada8c5b8ed13b3377bbc8954", 0xf3, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000480)="ca19544aceac5728977a61bf7175979c05087f5eae2089487db691ab9a7ce128f4fb012c4c95aa7c1f1bffd2d7a63aa0b79a114ca2cf1678c34d7918a2775d8fb6c8b3ab772ab12728c22eac760878f397fce14397ffdd0bd32403652cec7d81f0eae2fc81e1fc2866bcd863e87a698ed44ef7499fa84178680bd00c5b33ec02432357cb7e6178f3c3e267de33", 0x8d, 0x0, 0x0, 0x3, r6}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x5, r7, &(0x7f00000005c0)="e5395d978408eb6462fb18cfafe4345da320c09fc5e257287cfb553f20fc3a1d05f4bec33c83f62ee7f72e95f69fcd6ebd14a41e6dfe1bf967c1e350c3c62bd1e2a97c33bc7ea36002b2e30dc9b53976f490547e5716795e059246c42bbde4030a672724c0158e13d195986b0ca3a52203b9dc07012ab0cf73f28e2cdd5c41e8f02c62377e77a8e73373e1c9aae3f6585e0d0c30baa41aa9f0ce34ced84c04e78f31f3678ddfb64f5f6389d617ec8b2d1ed04b8fd7efdf4ef2fe46a53009a0aa817e0e8ab23cbcc42fbc5b61199534", 0xcf, 0x0, 0x0, 0x1, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000008c0)="ae7b352d2e250b4f7f81195a0ffada369e4d13bc8795c039241bd12e23d8d59628807e1825fa40d6dc72074f0ed95e523dcccfeb5c863239f0c42c68f2c37691f80faf7a7015c23d8837903f6a0bb43ca7e4478922a7d632b78e2d6312615833cbbfcf6377f02d567af7595f014a59dc83df898144eb456288144c5b43daafaf65f56a793b968fb366c599603c65d2411855ce265c9b1c1b4bddcafbf711a6fdd7e563813d25b36d45c010296eb8e4a94e65c9226b30b0ca08a6844d29af7c28ad9aa019a9", 0xc5, 0x0, 0x0, 0x2, r3}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x3f, r2, &(0x7f0000000a00)="1fd4cff204d95fe5a5f0faf33daed6e6740831f3504d20e41522162d65029c214343d0bd22f8b23c623b30cd4c0807f1b4076f27f86511f72ea18e3fc11062f61047d7c5e0c7b567da5b4e115d8f0703d328e3b5a099134f2241ff180bd6e69c30ee9732b4346e7ddb8dc8f6e61d6c285f6f676884aecfe7a0ecaf7506a619e8019dc88bfb976943972dbbe83326d462b31d1819ffc62cb00500dadfc164e87f7f8e080b1e805ea6de4dec980e31355c2124da3d7fa963ed3a7f16b277206148ec2e87462eb490495dd998478e06dbede3395064a7c5ce5d0754f70fe796ed95ce130eac71eac40a3c7e3039", 0xec, 0x7fffffff, 0x0, 0x3, r3}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x8001, r1, &(0x7f0000000b40)="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", 0x1000, 0x3, 0x0, 0x0, r0}]) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r8, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 00:55:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 642.597858][ T2111] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 642.612293][ T9824] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 642.682309][ T2118] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? [ 642.721887][ T2115] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 642.823741][ T2120] EXT4-fs warning (device sda1): ext4_resize_begin:73: There are errors in the filesystem, so online resizing is not allowed [ 642.858583][ T9824] usb 1-1: Using ep0 maxpacket: 8 [ 642.896670][ T2115] EXT4-fs error (device sda1): mb_free_blocks:1488: group 15, inode 14371: block 523776:freeing already freed block (bit 32256); block bitmap corrupt. [ 642.913423][ T2115] EXT4-fs (sda1): pa 00000000e886ce51: logic 0, phys. 523776, len 32 [ 642.922596][ T2115] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4165: group 15, free 16, pa_free 15 [ 642.982564][ T2120] EXT4-fs (sda1): pa 00000000debf6ed9: logic 0, phys. 33440, len 32 [ 643.008856][ T9824] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=9b.c9 [ 643.020749][ T9824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.037160][ T9824] usb 1-1: config 0 descriptor?? [ 643.748522][ T9824] peak_usb 1-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 643.809631][ T9824] peak_usb: probe of 1-1:0.0 failed with error -71 [ 643.821269][ T9824] usb 1-1: USB disconnect, device number 35 00:55:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 00:55:47 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 00:55:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 00:55:47 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) getdents(r1, 0x0, 0x0) 00:55:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x580, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:55:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe3, 0x61, 0x39, 0x8, 0xeb2a, 0x17de, 0x18eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xdd, 0x52}}]}}]}}, 0x0) 00:55:47 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 00:55:47 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) getdents(r1, 0x0, 0x0) [ 644.287760][ T2158] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? 00:55:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 00:55:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 00:55:47 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) getdents(r1, 0x0, 0x0) 00:55:47 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000600)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:55:47 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') rt_sigqueueinfo(r0, 0x3b, &(0x7f0000000040)) getdents(r1, 0x0, 0x0) [ 644.419665][ T2172] RDS: rds_bind could not find a transport for 2001::2, load rds_tcp or rds_rdma? 00:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x1, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2b}, {}, {}, {0x0, 0x81}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x9, 0x0, [], 0x1f}]}}) 00:55:47 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000600)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:55:47 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x10, 0x1e0}) [ 644.568563][ T4853] EXT4-fs error: 1 callbacks suppressed [ 644.568576][ T4853] EXT4-fs error (device sda1): mb_free_blocks:1488: group 1, block 33440:freeing already freed block (bit 672); block bitmap corrupt. [ 644.599038][ T4899] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 644.620627][ T2206] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 644.645652][ T2206] Disabled LAPIC found during irq injection 00:55:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x580, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 644.838469][ T4899] usb 1-1: Using ep0 maxpacket: 8 [ 644.978864][ T4899] usb 1-1: New USB device found, idVendor=eb2a, idProduct=17de, bcdDevice=18.eb [ 644.987964][ T4899] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.003021][ T4899] usb 1-1: config 0 descriptor?? [ 645.080133][ T4899] dvb-usb: found a 'KWorld Xpert DVB-T USB2.0' in cold state, will try to load a firmware [ 645.092082][ T4899] usb 1-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 645.104730][ T4899] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 645.123618][ T4899] dvb_usb_dibusb_mb: probe of 1-1:0.0 failed with error -22 [ 645.293132][ T34] usb 1-1: USB disconnect, device number 36 [ 646.068486][ T4899] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 646.308493][ T4899] usb 1-1: Using ep0 maxpacket: 8 [ 646.428662][ T4899] usb 1-1: New USB device found, idVendor=eb2a, idProduct=17de, bcdDevice=18.eb [ 646.437826][ T4899] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.452176][ T4899] usb 1-1: config 0 descriptor?? [ 646.491315][ T4899] dvb-usb: found a 'KWorld Xpert DVB-T USB2.0' in cold state, will try to load a firmware [ 646.501481][ T4899] usb 1-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 646.517776][ T4899] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 646.535912][ T4899] dvb_usb_dibusb_mb: probe of 1-1:0.0 failed with error -22 00:55:49 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000600)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:55:49 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe3, 0x61, 0x39, 0x8, 0xeb2a, 0x17de, 0x18eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xdd, 0x52}}]}}]}}, 0x0) 00:55:49 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x10, 0x1e0}) 00:55:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 00:55:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x1, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2b}, {}, {}, {0x0, 0x81}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x9, 0x0, [], 0x1f}]}}) 00:55:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x580, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xfffffffffffffffc, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 646.698614][ T34] usb 1-1: USB disconnect, device number 37 00:55:49 executing program 4: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000600)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:55:49 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x20000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, '[]\'\x00'}, {0x20, '[]\'\x00'}, {0x20, '+\\$'}], 0xa, "63f6840b45502d9db252eadf0e687bf13430eb99132ee770a1c3ac0f5dac44f716e39de8162bdc7a"}, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) connect$inet6(r3, 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0xfffffffffffffffd, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd602209000df83a00fe880002000000000000000000000001ff020000000000000000000000000001020190780000ff006024004080013a00ff020000000000160000000000000001000000000000000000000000000000010c02020100000000ff01000000000000000000000000000187000108670000001d8f000000000000c910fe8000000000000000000000000000bbc204000000020750000000001202000702000000000000002000000000000000810b000000000000000100000000000000000000ffffffff001000000000000081ffffffffffffff05000000000000006309000000000000c9102001000000000000000000000000000206006b23b519c908eb54e2a5c9129ed1112f4f292639c46b9d8256868471bfdbcc204302f1b8e4ed8986cf40506c9c923657e6d767dd1669443b1f9628f312b9ec17f3577daaa608d0dd1520c5099a7b1bec5043146090b46a7bbff9e566b8ca63e30221a5b3ab928c5968ac0a764c69f1b1162f0a81a2981ee0063a504fc8e3d05bc2d2c095f47ea3a10e8a751f067a6ce4734c8145ff083a58ca5cc4d8fe698f9490ddcb6d4591eb876e8a8ccf9b57808a8cc97ed5a49b5bcb96ae481fc681b4d4de8c11abb1565e8aa4c6b08391c6c335c1bc2624a4bf7e3db4aef0baefe6105f453cc58fb056be1e83f7a5ed2f4997df45295d861d398232f25a9d1ca22aa07d5bd10f874f66ccb182b1e0970659727fdadee5cf431a59f7e120c51b4ffcfc915710c60713c9792034c9846f038ad29c411b571605e5dcdbe866f1dcf8e7d984b5ec0db887e72085177946488caf2144c179de9e241f4821264650c950a1ff60558387d9d9fe05f623ac285918ea5845484f91dad155f66151709664ef516aa824d5bc7848ff247fcdd7a9ae63c1535117d16c654bd78dbaeeb7b34c55a275336b4ad1031ad870dffb66007134e48880b9719f0a1ca3c91b58e96df2566aa87d123d5ad98b944a39a2913f958a7c4cba0491612e35042e05fb53b6dc74937598237ad803fc4e0f5008520913e99d64fcb6ff85c810293c8284821da1b90056f243993440347c38c0eefd0ee8e1d35a1d526f348c5c2afc3dc60fb1e38b9e083fe877db6da2e483a6d253f34ce86a1f95899a0574fd32e8111fa86c484c5712eb84269d63282f5675d63ef9003b590d5ff4161d11cd9e48ecf525a60b1453018d687792a8a70f732bc6f059ef9a61d04f897bbc4b4577805b7ca81de834e40b9c473a0876c75adbc5a2a1dd32f725a9507f8cb2d2e18c3b4316f6cabc674fd846a9947c126e1bb4a3dbb3c04dc7708fc57680aa61b884542fd9e1cdb83b98c78aa25f244b9da9fc31c7625fba5b481bbfad1dbffc71a9745173f2e007785ad80e8cc42755acd8a53d8f7173bc56e177e9e4a5bfd70b36a6daaccd2b077c7931f4d9816ccb5afbb1ab0c1051b8f9398be2bcc16ed8dc9048ce6f371dd56995a739a9631be5e2bab4a003769243a94ed4c9fc0e9b802c20223754c20de232f9c964d24f29b5cabb506c09c4969b91e4365714e1adba9daa6249d0735a9b2adcd66930039e6c78994fcb9ed6bcac6486d3db6b4e46d6c30107544c8c0ba8eb97f2275f5083cf15be98b5240117207307814db79f510e5ca436c42c937ed61ad1aa5f3d8d443aba021252bd5d3e576b89939ac08832a132b73ddbe92b7d11eec7d0e449fd5a845fbd7a77db013be5a394dd10da3339f6a0930b4da25ec74f0bc6f04094699507fc962942281da043c8ccacefe0f92a732d3a9393f543bdc85fcc14e333b6a9dab07c16a241ac3e60ec05f9eb66798c896e231609947a03a823a2b69e1f169bfa6c26c9ea5faecca752b650accb0b9150e911c0b0f4b95207d61fe6f844d51298ce3c702a8a5ed5f77f97f5806458183ade073ed4ef26664f9ce7d77af14922e137d56b5047df5c3c6e85f928d86490fa9774d615da50b9474b6dc6bb5247bbe8bb46a7d9a83fd9f4130b2c7cc165c48001fed0b75e9049647885f3057355027a3eb3190c022594ba3027309e765a9f11d803ef0877636853ab6c16fc115230dab1a6e304cb421b1872bf165a6005499ffbe019f71ff9ea6fcaaf31254be2aa01517c59adef8091be75b51770cc473c779437da4038f3d90893a11355845d0c998fe2dd6e47b5908538ee918a63de17615e04abef830e657af9b38f9b4a8ac429336b55de6cf4345ff03f6264bbdf130da4e1773ddc40b645012bc5dd71f2603e288f4f50216776a9e84e08cb9d03ac1ecf75171df7b5665270b18ccf01d02372358fb34ae540df608827ca933b6022fe7280a4db8864b4c6d116bfa28cf34972b54c14d98b6d9363961f37c2caeec7e809dd7efc9bb6210ceedd6fffcceb1a8f3c516ad97cf42cda48afdd08e721109f24a0fce9805cc1be96069060a214c717aa27ce8ede3410cdd97e48814a5828f3dbb8fb2f90d6eb07af65e776aae3d45e5d93963df8371a5d774cfce9c49cf106a5874085416e56ab90201454fe1081f67aa68a979d774a4591273bd3ddb7fe3e51ccbdc79ac4c67f4c09d2da88bd62771fd97c87f1bff3090ed6c46acf848065bd3fb9f73d33443f25e17ff7cd51e60fa4cd24a05a7d837f11ad1aa5d69b668e78bc224493df2fd575fc313c8146de5d9ae51758ca361652576a9cf2498d5a92954c9947c5e8e902023fc5eaaad75a8f253b6a0489540b077c21c28aae1e43328475fc0893de746a827d177b97dd8696257a07085a71aea1a3e45dd358e425f9977a265900e344c8c22029ce510902477590f144c9dd993044902f68c4320e5e8b813da9de987c5c3ba03a9bc90641e43a8291a36e69cbff12dce1a9db6f64d65c2e4bf4ce429c92e26a51703ec7172fb9bf9342abd52986d2c0bf8aaf9d225af96aaf01fb06caf5b2a7234d260e91afe434d08809b6dd393f636433e0d15c5e5838d19c80db2ebeb93ffc0f4c7a86d1e116eca877cef2b9f53c514b3e09c97b467e0d5d933485162025039e03e235f570562a6afa236467c30787951a99a73c6245d49b6630b00f05e706e77c0eb78efeea2b053cf948d94265a381c9bde4ff719d7947443f990d3241fe337d0e5c6cc1d3c51e7009875db88b48b57f44fb560b3d97ffbec0c41e532fb35ea47c575b894ac50b9adf43ccf08db4652e740874c71a6b79a87ea36a460332bc5c0ea5c3aaa05bc91671fc127c7262058990ef4ac1b87e2d5a9075b9dc82dcae94f6fea028c707c7e9fb1de441c07239914e663cd0b6a9149f6d94c08d6321619e77b4cd82c8f88e350cd4a474fb296da64f016c68df63605ff5bd8c9e26d90f17b430baf1ee76c9d49b38a50ab629c1ac3e802b58219c2e17ce7982da09914f5cc0004322d016abd4de7a163d5cf9e055022186c12e1dc52fc1a3b17196e20f527d11c616dfcdc55a5a39bfe6ca51d66cfd7374cdb7e2683980396dbac15c71d2b0cc88cd953dd4c5c8bfabbb4de7d5cfe39dd528e41858fd9fdffc59eac7cafb5da2953b22956236d4131c89ef21fdecff0eeca723928af484e2460cb5785e3c89032db0321ef5ceb4851f8c098de1da9f412a39a7a9eea78bdc7f8f94eefae2102614c5c9c1d99f0831199d39553492baef961a4e2107aa2dc3e0056b8fc3429496dcccc2fa72f1389dd850bdcce694add6404fbf72d627b2680f44af96f273e7333ceefa83d2ca2af4cf6980cfb47e7b8b8de83ce3450c702d1b0f5c276788c36d3aeaec63470340544c43999341ec7f1afaadd1d211b29fd42cbd61aa1feee7b206bb92b6277b0cfae214d5c9c2e1afdb69ffe77b4ea18918f3ffe3d99e50f2cf548bb9605a372b3a2eaa0c0d9b7b9b2b1307daf2d1084adfdfd0beeceab704d80e2c534f127c6207a204e180e264a39a04db10befc92e6e418038fd79e0ba48d0dd7d328ce833c5d24abb036411b218974cb2a7a633568c2b8618b3d0bf0360c02fefec519f82fe8950bd8496d3fdd6731525cc97f99642784485198fab0e91679e0df5abce7eefab36db9d0be374a095df6383ca3f095a3e4dc837928f43a7180e1aa88884823c4e482a7b420826232f4f46d27dd6240e3d051452e64aa7d1cb355f004cc4029556fdc8295b9b6efff3ef0930103b49701e2af64fb32b8a14c9dc2a65f081e86444827e7ce506ff0531ae61ff3151c38999908eee4e177116acd5875b150e9d92f23a928a486dcd11d287627e77728b0ae14383c5b6a5b7bdf4de41e86c7b082601c3cca9e42edd98b9a3c49187ed31f147839e6f0d360756ab0e3a9d51956cba6cae35465439c7e195ac4ba3c614ebdaa18e6082109f2e8aa560908fe3f2bf4137d0548610cee8d0c35e71657c3b9d72c427fd3a344cbe173a254e8beff54ac80b0746a4f85f9bfd6bd9c726a4f40ca340669e5170d473b78ba90142e0a5875b52fed6a6454c83565aa288b99301425a3547870a29631a977f7bdb546c7e69459810aa779c01f9a13370176f8aff904095adb6b46d74e4ccbcc00eb06f33b5270529f7b4a90e08ee29b5c357d86ba869688f7bed94138a22c411469f1bd3f10080219d8a2625c029e520a3bbabec017f53f7fd0902d494a0b0814da6febb87dfcf2adcc7d48e976758d1fb730396784af1e7de7e98d299fdf462cf271948bce02294d03a9d1823cdf69985ff776a26fbea5adbdf3b500008704000000000000072000000000060300000600000000000000040000000000000000080000000000000000000000000c0c040640800300fc020000000000000000000000000000fc020000000000000000000000000001fc000000000000000000000000000001fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ff000000000000002f0e04070448fefffc010000000000000000000000000001fc0200000000000000000000000000010000000000000000000000000000000120010000000000000000000000000000fc020000000000000000000000000001fe8000000000000000000000000000aafc000000000000000000000000000001050c68deb1caadeaebf7fd0c17182b1daf4789d792bfde3a99f5898259f43437e701137efe15a89202787127cd86d2731d16a7d1b00658d21201e9302c7f7773c14eb548a1390cf0a7255b6e02e434f31b905087ef6c5787e20ce2d9ca6973260d6a436b72a9d069214899c6e7040fedfa3aff3a65bf27315a05f1bab03b410643fbc343a58c7055eb71363019ad55e46d88782e307a37bbf58138de6546d7938b20b009efa3b84ca5d37395e15d53c2a9c211cc937f16ddfa40307fb98269af2638298404b7735ff12137923db50c00ded9693524b23e6381600323de0516c36ab7ce80d9dae456a5462bf08e702a2fecca0a6263d273840275c749836b7f2485a49d92886b9c14e642694f66bc8422660ec25aaecfb14f62a7ffa31db1a1780d"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:55:49 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x10, 0x1e0}) [ 646.789833][ T2266] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 646.826305][ T2266] Disabled LAPIC found during irq injection 00:55:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x1, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2b}, {}, {}, {0x0, 0x81}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x9, 0x0, [], 0x1f}]}}) 00:55:49 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x10, 0x1e0}) 00:55:49 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) [ 646.945199][ T2284] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 646.983247][ T2284] Disabled LAPIC found during irq injection 00:55:49 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x1e, 0x3}, 0x2000038c, &(0x7f0000000400)={0x0, 0x4}}, 0x0) [ 646.987243][ T2286] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 647.049009][ T2286] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 647.188684][ T34] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 647.598563][ T34] usb 1-1: Using ep0 maxpacket: 8 [ 647.718547][ T34] usb 1-1: New USB device found, idVendor=eb2a, idProduct=17de, bcdDevice=18.eb [ 647.727657][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 647.736600][ T34] usb 1-1: config 0 descriptor?? [ 647.790593][ T34] dvb-usb: found a 'KWorld Xpert DVB-T USB2.0' in cold state, will try to load a firmware [ 647.800995][ T34] usb 1-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 647.818133][ T34] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 647.836080][ T34] dvb_usb_dibusb_mb: probe of 1-1:0.0 failed with error -22 [ 647.994917][ T4599] usb 1-1: USB disconnect, device number 38 00:55:51 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe3, 0x61, 0x39, 0x8, 0xeb2a, 0x17de, 0x18eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xdd, 0x52}}]}}]}}, 0x0) 00:55:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x1, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x2b}, {}, {}, {0x0, 0x81}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x9, 0x0, [], 0x1f}]}}) 00:55:51 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) 00:55:51 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x1e, 0x3}, 0x2000038c, &(0x7f0000000400)={0x0, 0x4}}, 0x0) 00:55:51 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x20000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, '[]\'\x00'}, {0x20, '[]\'\x00'}, {0x20, '+\\$'}], 0xa, "63f6840b45502d9db252eadf0e687bf13430eb99132ee770a1c3ac0f5dac44f716e39de8162bdc7a"}, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) connect$inet6(r3, 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0xfffffffffffffffd, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:55:51 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200102}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:51 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x1e, 0x3}, 0x2000038c, &(0x7f0000000400)={0x0, 0x4}}, 0x0) [ 648.578343][ T2321] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 00:55:51 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) [ 648.636873][ T2330] Disabled LAPIC found during irq injection 00:55:51 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x1e, 0x3}, 0x2000038c, &(0x7f0000000400)={0x0, 0x4}}, 0x0) 00:55:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x360, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}) 00:55:51 executing program 4: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) 00:55:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x5c}}, 0x0) [ 648.898574][ T9824] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 649.148531][ T9824] usb 1-1: Using ep0 maxpacket: 8 [ 649.268513][ T9824] usb 1-1: New USB device found, idVendor=eb2a, idProduct=17de, bcdDevice=18.eb [ 649.284243][ T9824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.309837][ T9824] usb 1-1: config 0 descriptor?? [ 649.370376][ T9824] dvb-usb: found a 'KWorld Xpert DVB-T USB2.0' in cold state, will try to load a firmware [ 649.393575][ T9824] usb 1-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 649.415143][ T9824] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 649.450812][ T9824] dvb_usb_dibusb_mb: probe of 1-1:0.0 failed with error -22 [ 649.576940][ T4599] usb 1-1: USB disconnect, device number 39 00:55:52 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe3, 0x61, 0x39, 0x8, 0xeb2a, 0x17de, 0x18eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xdd, 0x52}}]}}]}}, 0x0) 00:55:52 executing program 4: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x5a6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_mount_image$squashfs(&(0x7f0000000340)='squashfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x6, &(0x7f0000000940)=[{&(0x7f00000003c0), 0x0, 0xf7}, {0x0}, {&(0x7f00000005c0)="db6218c54cff638ac2325b333f715c8276457bd793ff7c8a4a934c35f6e1cbbaa6c6e90dc14d", 0x26, 0x5}, {0x0}, {&(0x7f0000000700), 0x0, 0xd01e}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000a00)={[{'/proc/sys/net/ipv4/tcp_rmem\x00'}, {'/proc/sys/net/ipv4/tcp_rmem\x00'}], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type'}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/tcp_rmem\x00'}}, {@dont_hash='dont_hash'}]}) r2 = syz_open_dev$vcsa(&(0x7f0000000b00)='/dev/vcsa#\x00', 0x3, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002100)=r2) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000002140)=0x2, 0x0) 00:55:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x5c}}, 0x0) 00:55:52 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200102}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 650.172685][ T2381] sd 0:0:1:0: PR command failed: 134217730 [ 650.179921][ T2381] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 650.216955][ T2381] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 650.237569][ T2399] sd 0:0:1:0: PR command failed: 134217730 [ 650.250606][ T2399] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 650.257675][ T2399] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 650.408469][ T9824] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 650.648532][ T9824] usb 1-1: Using ep0 maxpacket: 8 [ 650.819391][ T9824] usb 1-1: New USB device found, idVendor=eb2a, idProduct=17de, bcdDevice=18.eb [ 650.838877][ T9824] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 650.860717][ T9824] usb 1-1: config 0 descriptor?? [ 650.900765][ T9824] dvb-usb: found a 'KWorld Xpert DVB-T USB2.0' in cold state, will try to load a firmware [ 650.911790][ T9824] usb 1-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 650.932785][ T9824] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 650.958567][ T9824] dvb_usb_dibusb_mb: probe of 1-1:0.0 failed with error -22 [ 651.104069][ T4599] usb 1-1: USB disconnect, device number 40 [ 651.969265][ T2409] IPVS: ftp: loaded support on port[0] = 21 [ 651.992634][ T2409] dummy0 speed is unknown, defaulting to 1000 [ 652.060799][ T2409] chnl_net:caif_netlink_parms(): no params data found [ 652.093436][ T2409] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.100605][ T2409] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.108223][ T2409] device bridge_slave_0 entered promiscuous mode [ 652.116617][ T2409] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.124498][ T2409] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.134248][ T2409] device bridge_slave_1 entered promiscuous mode [ 652.149390][ T2409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 652.160239][ T2409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 652.177258][ T2409] team0: Port device team_slave_0 added [ 652.184516][ T2409] team0: Port device team_slave_1 added [ 652.197828][ T2409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 652.204828][ T2409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 652.230740][ T2409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 652.242696][ T2409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 652.249817][ T2409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 652.275904][ T2409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 652.296819][ T2409] device hsr_slave_0 entered promiscuous mode [ 652.303439][ T2409] device hsr_slave_1 entered promiscuous mode [ 652.311229][ T2409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 652.318810][ T2409] Cannot create hsr debugfs directory [ 652.348598][ T2409] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.355650][ T2409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 652.362898][ T2409] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.371787][ T2409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 652.404339][ T2409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 652.416255][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 652.429320][ T4899] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.436960][ T4899] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.450019][ T4899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 652.462817][ T2409] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.472949][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 652.481688][T25664] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.489115][T25664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 652.510337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 652.519229][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.527163][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 652.535840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 652.545455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 652.559598][ T2409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 652.570104][ T2409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 652.581835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 652.590551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 652.599064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 652.607279][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 652.622410][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 652.630120][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 652.641778][ T2409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 652.677945][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 652.696731][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 652.705248][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 652.715579][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 652.726796][ T2409] device veth0_vlan entered promiscuous mode [ 652.737457][ T2409] device veth1_vlan entered promiscuous mode [ 652.754926][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 652.763925][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 652.772223][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 652.783968][ T2409] device veth0_macvtap entered promiscuous mode [ 652.793600][ T2409] device veth1_macvtap entered promiscuous mode [ 652.807956][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.818721][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.828683][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.840150][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.850487][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.860940][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.870794][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.881400][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.891243][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.901690][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.911566][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 652.922622][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.934620][ T2409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 652.945319][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 652.954709][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 652.966323][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 652.976847][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 652.986854][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 652.997468][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 653.007463][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 653.017938][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 653.027886][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 653.038585][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 653.048544][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 653.059716][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 653.069569][ T2409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 653.080220][ T2409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 653.092563][ T2409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 653.102089][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 653.152401][T17751] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 653.161425][T17751] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 653.172953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 653.199112][T11191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 653.206934][T11191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 653.214569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 653.237809][ T2655] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 00:55:56 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x20000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, '[]\'\x00'}, {0x20, '[]\'\x00'}, {0x20, '+\\$'}], 0xa, "63f6840b45502d9db252eadf0e687bf13430eb99132ee770a1c3ac0f5dac44f716e39de8162bdc7a"}, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) connect$inet6(r3, 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0xfffffffffffffffd, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f00000021c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd602209000df83a00fe880002000000000000000000000001ff020000000000000000000000000001020190780000ff006024004080013a00ff020000000000160000000000000001000000000000000000000000000000010c02020100000000ff01000000000000000000000000000187000108670000001d8f000000000000c910fe8000000000000000000000000000bbc204000000020750000000001202000702000000000000002000000000000000810b000000000000000100000000000000000000ffffffff001000000000000081ffffffffffffff05000000000000006309000000000000c9102001000000000000000000000000000206006b23b519c908eb54e2a5c9129ed1112f4f292639c46b9d8256868471bfdbcc204302f1b8e4ed8986cf40506c9c923657e6d767dd1669443b1f9628f312b9ec17f3577daaa608d0dd1520c5099a7b1bec5043146090b46a7bbff9e566b8ca63e30221a5b3ab928c5968ac0a764c69f1b1162f0a81a2981ee0063a504fc8e3d05bc2d2c095f47ea3a10e8a751f067a6ce4734c8145ff083a58ca5cc4d8fe698f9490ddcb6d4591eb876e8a8ccf9b57808a8cc97ed5a49b5bcb96ae481fc681b4d4de8c11abb1565e8aa4c6b08391c6c335c1bc2624a4bf7e3db4aef0baefe6105f453cc58fb056be1e83f7a5ed2f4997df45295d861d398232f25a9d1ca22aa07d5bd10f874f66ccb182b1e0970659727fdadee5cf431a59f7e120c51b4ffcfc915710c60713c9792034c9846f038ad29c411b571605e5dcdbe866f1dcf8e7d984b5ec0db887e72085177946488caf2144c179de9e241f4821264650c950a1ff60558387d9d9fe05f623ac285918ea5845484f91dad155f66151709664ef516aa824d5bc7848ff247fcdd7a9ae63c1535117d16c654bd78dbaeeb7b34c55a275336b4ad1031ad870dffb66007134e48880b9719f0a1ca3c91b58e96df2566aa87d123d5ad98b944a39a2913f958a7c4cba0491612e35042e05fb53b6dc74937598237ad803fc4e0f5008520913e99d64fcb6ff85c810293c8284821da1b90056f243993440347c38c0eefd0ee8e1d35a1d526f348c5c2afc3dc60fb1e38b9e083fe877db6da2e483a6d253f34ce86a1f95899a0574fd32e8111fa86c484c5712eb84269d63282f5675d63ef9003b590d5ff4161d11cd9e48ecf525a60b1453018d687792a8a70f732bc6f059ef9a61d04f897bbc4b4577805b7ca81de834e40b9c473a0876c75adbc5a2a1dd32f725a9507f8cb2d2e18c3b4316f6cabc674fd846a9947c126e1bb4a3dbb3c04dc7708fc57680aa61b884542fd9e1cdb83b98c78aa25f244b9da9fc31c7625fba5b481bbfad1dbffc71a9745173f2e007785ad80e8cc42755acd8a53d8f7173bc56e177e9e4a5bfd70b36a6daaccd2b077c7931f4d9816ccb5afbb1ab0c1051b8f9398be2bcc16ed8dc9048ce6f371dd56995a739a9631be5e2bab4a003769243a94ed4c9fc0e9b802c20223754c20de232f9c964d24f29b5cabb506c09c4969b91e4365714e1adba9daa6249d0735a9b2adcd66930039e6c78994fcb9ed6bcac6486d3db6b4e46d6c30107544c8c0ba8eb97f2275f5083cf15be98b5240117207307814db79f510e5ca436c42c937ed61ad1aa5f3d8d443aba021252bd5d3e576b89939ac08832a132b73ddbe92b7d11eec7d0e449fd5a845fbd7a77db013be5a394dd10da3339f6a0930b4da25ec74f0bc6f04094699507fc962942281da043c8ccacefe0f92a732d3a9393f543bdc85fcc14e333b6a9dab07c16a241ac3e60ec05f9eb66798c896e231609947a03a823a2b69e1f169bfa6c26c9ea5faecca752b650accb0b9150e911c0b0f4b95207d61fe6f844d51298ce3c702a8a5ed5f77f97f5806458183ade073ed4ef26664f9ce7d77af14922e137d56b5047df5c3c6e85f928d86490fa9774d615da50b9474b6dc6bb5247bbe8bb46a7d9a83fd9f4130b2c7cc165c48001fed0b75e9049647885f3057355027a3eb3190c022594ba3027309e765a9f11d803ef0877636853ab6c16fc115230dab1a6e304cb421b1872bf165a6005499ffbe019f71ff9ea6fcaaf31254be2aa01517c59adef8091be75b51770cc473c779437da4038f3d90893a11355845d0c998fe2dd6e47b5908538ee918a63de17615e04abef830e657af9b38f9b4a8ac429336b55de6cf4345ff03f6264bbdf130da4e1773ddc40b645012bc5dd71f2603e288f4f50216776a9e84e08cb9d03ac1ecf75171df7b5665270b18ccf01d02372358fb34ae540df608827ca933b6022fe7280a4db8864b4c6d116bfa28cf34972b54c14d98b6d9363961f37c2caeec7e809dd7efc9bb6210ceedd6fffcceb1a8f3c516ad97cf42cda48afdd08e721109f24a0fce9805cc1be96069060a214c717aa27ce8ede3410cdd97e48814a5828f3dbb8fb2f90d6eb07af65e776aae3d45e5d93963df8371a5d774cfce9c49cf106a5874085416e56ab90201454fe1081f67aa68a979d774a4591273bd3ddb7fe3e51ccbdc79ac4c67f4c09d2da88bd62771fd97c87f1bff3090ed6c46acf848065bd3fb9f73d33443f25e17ff7cd51e60fa4cd24a05a7d837f11ad1aa5d69b668e78bc224493df2fd575fc313c8146de5d9ae51758ca361652576a9cf2498d5a92954c9947c5e8e902023fc5eaaad75a8f253b6a0489540b077c21c28aae1e43328475fc0893de746a827d177b97dd8696257a07085a71aea1a3e45dd358e425f9977a265900e344c8c22029ce510902477590f144c9dd993044902f68c4320e5e8b813da9de987c5c3ba03a9bc90641e43a8291a36e69cbff12dce1a9db6f64d65c2e4bf4ce429c92e26a51703ec7172fb9bf9342abd52986d2c0bf8aaf9d225af96aaf01fb06caf5b2a7234d260e91afe434d08809b6dd393f636433e0d15c5e5838d19c80db2ebeb93ffc0f4c7a86d1e116eca877cef2b9f53c514b3e09c97b467e0d5d933485162025039e03e235f570562a6afa236467c30787951a99a73c6245d49b6630b00f05e706e77c0eb78efeea2b053cf948d94265a381c9bde4ff719d7947443f990d3241fe337d0e5c6cc1d3c51e7009875db88b48b57f44fb560b3d97ffbec0c41e532fb35ea47c575b894ac50b9adf43ccf08db4652e740874c71a6b79a87ea36a460332bc5c0ea5c3aaa05bc91671fc127c7262058990ef4ac1b87e2d5a9075b9dc82dcae94f6fea028c707c7e9fb1de441c07239914e663cd0b6a9149f6d94c08d6321619e77b4cd82c8f88e350cd4a474fb296da64f016c68df63605ff5bd8c9e26d90f17b430baf1ee76c9d49b38a50ab629c1ac3e802b58219c2e17ce7982da09914f5cc0004322d016abd4de7a163d5cf9e055022186c12e1dc52fc1a3b17196e20f527d11c616dfcdc55a5a39bfe6ca51d66cfd7374cdb7e2683980396dbac15c71d2b0cc88cd953dd4c5c8bfabbb4de7d5cfe39dd528e41858fd9fdffc59eac7cafb5da2953b22956236d4131c89ef21fdecff0eeca723928af484e2460cb5785e3c89032db0321ef5ceb4851f8c098de1da9f412a39a7a9eea78bdc7f8f94eefae2102614c5c9c1d99f0831199d39553492baef961a4e2107aa2dc3e0056b8fc3429496dcccc2fa72f1389dd850bdcce694add6404fbf72d627b2680f44af96f273e7333ceefa83d2ca2af4cf6980cfb47e7b8b8de83ce3450c702d1b0f5c276788c36d3aeaec63470340544c43999341ec7f1afaadd1d211b29fd42cbd61aa1feee7b206bb92b6277b0cfae214d5c9c2e1afdb69ffe77b4ea18918f3ffe3d99e50f2cf548bb9605a372b3a2eaa0c0d9b7b9b2b1307daf2d1084adfdfd0beeceab704d80e2c534f127c6207a204e180e264a39a04db10befc92e6e418038fd79e0ba48d0dd7d328ce833c5d24abb036411b218974cb2a7a633568c2b8618b3d0bf0360c02fefec519f82fe8950bd8496d3fdd6731525cc97f99642784485198fab0e91679e0df5abce7eefab36db9d0be374a095df6383ca3f095a3e4dc837928f43a7180e1aa88884823c4e482a7b420826232f4f46d27dd6240e3d051452e64aa7d1cb355f004cc4029556fdc8295b9b6efff3ef0930103b49701e2af64fb32b8a14c9dc2a65f081e86444827e7ce506ff0531ae61ff3151c38999908eee4e177116acd5875b150e9d92f23a928a486dcd11d287627e77728b0ae14383c5b6a5b7bdf4de41e86c7b082601c3cca9e42edd98b9a3c49187ed31f147839e6f0d360756ab0e3a9d51956cba6cae35465439c7e195ac4ba3c614ebdaa18e6082109f2e8aa560908fe3f2bf4137d0548610cee8d0c35e71657c3b9d72c427fd3a344cbe173a254e8beff54ac80b0746a4f85f9bfd6bd9c726a4f40ca340669e5170d473b78ba90142e0a5875b52fed6a6454c83565aa288b99301425a3547870a29631a977f7bdb546c7e69459810aa779c01f9a13370176f8aff904095adb6b46d74e4ccbcc00eb06f33b5270529f7b4a90e08ee29b5c357d86ba869688f7bed94138a22c411469f1bd3f10080219d8a2625c029e520a3bbabec017f53f7fd0902d494a0b0814da6febb87dfcf2adcc7d48e976758d1fb730396784af1e7de7e98d299fdf462cf271948bce02294d03a9d1823cdf69985ff776a26fbea5adbdf3b500008704000000000000072000000000060300000600000000000000040000000000000000080000000000000000000000000c0c040640800300fc020000000000000000000000000000fc020000000000000000000000000001fc000000000000000000000000000001fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ff000000000000002f0e04070448fefffc010000000000000000000000000001fc0200000000000000000000000000010000000000000000000000000000000120010000000000000000000000000000fc020000000000000000000000000001fe8000000000000000000000000000aafc000000000000000000000000000001050c68deb1caadeaebf7fd0c17182b1daf4789d792bfde3a99f5898259f43437e701137efe15a89202787127cd86d2731d16a7d1b00658d21201e9302c7f7773c14eb548a1390cf0a7255b6e02e434f31b905087ef6c5787e20ce2d9ca6973260d6a436b72a9d069214899c6e7040fedfa3aff3a65bf27315a05f1bab03b410643fbc343a58c7055eb71363019ad55e46d88782e307a37bbf58138de6546d7938b20b009efa3b84ca5d37395e15d53c2a9c211cc937f16ddfa40307fb98269af2638298404b7735ff12137923db50c00ded9693524b23e6381600323de0516c36ab7ce80d9dae456a5462bf08e702a2fecca0a6263d273840275c749836b7f2485a49d92886b9c14e642694f66bc8422660ec25aaecfb14f62a7ffa31db1a1780d"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:55:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x360, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}) 00:55:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x5c}}, 0x0) 00:55:56 executing program 4: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x5a6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_mount_image$squashfs(&(0x7f0000000340)='squashfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x6, &(0x7f0000000940)=[{&(0x7f00000003c0), 0x0, 0xf7}, {0x0}, {&(0x7f00000005c0)="db6218c54cff638ac2325b333f715c8276457bd793ff7c8a4a934c35f6e1cbbaa6c6e90dc14d", 0x26, 0x5}, {0x0}, {&(0x7f0000000700), 0x0, 0xd01e}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000a00)={[{'/proc/sys/net/ipv4/tcp_rmem\x00'}, {'/proc/sys/net/ipv4/tcp_rmem\x00'}], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type'}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/tcp_rmem\x00'}}, {@dont_hash='dont_hash'}]}) r2 = syz_open_dev$vcsa(&(0x7f0000000b00)='/dev/vcsa#\x00', 0x3, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002100)=r2) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000002140)=0x2, 0x0) 00:55:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200102}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:56 executing program 0: syz_io_uring_setup(0x4696, &(0x7f0000000400), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000002140)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil], &(0x7f00000021c0), &(0x7f0000002200), 0x0) [ 653.270164][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:55:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x360, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}) 00:55:56 executing program 0: syz_io_uring_setup(0x4696, &(0x7f0000000400), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000002140)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil], &(0x7f00000021c0), &(0x7f0000002200), 0x0) 00:55:56 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0xe05]}, 0x8, 0x80000) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x20000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, '[]\'\x00'}, {0x20, '[]\'\x00'}, {0x20, '+\\$'}], 0xa, "63f6840b45502d9db252eadf0e687bf13430eb99132ee770a1c3ac0f5dac44f716e39de8162bdc7a"}, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xf) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='[]\'\x00') name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000380), 0x2000) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) connect$inet6(r3, 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000002c0)={0x0, 0x2, 0xfffffffffffffffd, 0x400}) syz_emit_ethernet(0xe2e, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 653.432749][ T2675] sd 0:0:1:0: PR command failed: 134217730 [ 653.439934][ T2675] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 653.458033][ T2675] sd 0:0:1:0: Add. Sense: Invalid command operation code 00:55:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x4}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @private2}]}}}]}, 0x5c}}, 0x0) 00:55:56 executing program 4: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x5a6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_mount_image$squashfs(&(0x7f0000000340)='squashfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x6, &(0x7f0000000940)=[{&(0x7f00000003c0), 0x0, 0xf7}, {0x0}, {&(0x7f00000005c0)="db6218c54cff638ac2325b333f715c8276457bd793ff7c8a4a934c35f6e1cbbaa6c6e90dc14d", 0x26, 0x5}, {0x0}, {&(0x7f0000000700), 0x0, 0xd01e}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000a00)={[{'/proc/sys/net/ipv4/tcp_rmem\x00'}, {'/proc/sys/net/ipv4/tcp_rmem\x00'}], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type'}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/tcp_rmem\x00'}}, {@dont_hash='dont_hash'}]}) r2 = syz_open_dev$vcsa(&(0x7f0000000b00)='/dev/vcsa#\x00', 0x3, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002100)=r2) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000002140)=0x2, 0x0) 00:55:56 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x360, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2}}) 00:55:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000000c0)={@private2}, 0x14) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 00:55:56 executing program 0: syz_io_uring_setup(0x4696, &(0x7f0000000400), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000002140)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil], &(0x7f00000021c0), &(0x7f0000002200), 0x0) 00:55:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) [ 653.703724][ T2703] sd 0:0:1:0: PR command failed: 134217730 [ 653.711111][ T2703] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 653.740919][ T2703] sd 0:0:1:0: Add. Sense: Invalid command operation code 00:55:56 executing program 4: perf_event_open(&(0x7f0000006480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x2, 0x0, 0x0, 0x5a6c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_mount_image$squashfs(&(0x7f0000000340)='squashfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x6, &(0x7f0000000940)=[{&(0x7f00000003c0), 0x0, 0xf7}, {0x0}, {&(0x7f00000005c0)="db6218c54cff638ac2325b333f715c8276457bd793ff7c8a4a934c35f6e1cbbaa6c6e90dc14d", 0x26, 0x5}, {0x0}, {&(0x7f0000000700), 0x0, 0xd01e}, {0x0, 0x0, 0x1}], 0x0, &(0x7f0000000a00)={[{'/proc/sys/net/ipv4/tcp_rmem\x00'}, {'/proc/sys/net/ipv4/tcp_rmem\x00'}], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type'}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/tcp_rmem\x00'}}, {@dont_hash='dont_hash'}]}) r2 = syz_open_dev$vcsa(&(0x7f0000000b00)='/dev/vcsa#\x00', 0x3, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002100)=r2) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401070c9, &(0x7f00000020c0)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000002140)=0x2, 0x0) [ 653.998083][ T2722] sd 0:0:1:0: PR command failed: 134217730 [ 654.007942][ T2722] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 654.028601][ T2722] sd 0:0:1:0: Add. Sense: Invalid command operation code 00:55:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200102}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:55:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) 00:55:57 executing program 0: syz_io_uring_setup(0x4696, &(0x7f0000000400), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000002140)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil], &(0x7f00000021c0), &(0x7f0000002200), 0x0) 00:55:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:55:57 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0xfffffff7}) 00:55:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) 00:55:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:55:57 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0xfffffff7}) [ 654.668991][T11191] device hsr_slave_0 left promiscuous mode [ 654.682733][T11191] device hsr_slave_1 left promiscuous mode [ 654.697841][T11191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 654.718581][T11191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 654.736529][T11191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 654.755975][T11191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 654.774907][T11191] device bridge_slave_1 left promiscuous mode [ 654.791744][T11191] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.810578][T11191] device bridge_slave_0 left promiscuous mode [ 654.825139][T11191] bridge0: port 1(bridge_slave_0) entered disabled state [ 654.856289][T11191] device veth1_macvtap left promiscuous mode [ 654.868838][T11191] device veth0_macvtap left promiscuous mode [ 654.882126][T11191] device veth1_vlan left promiscuous mode [ 654.894398][T11191] device veth0_vlan left promiscuous mode [ 655.688077][T11191] team0 (unregistering): Port device team_slave_1 removed [ 655.697739][T11191] team0 (unregistering): Port device team_slave_0 removed [ 655.707718][T11191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 655.719697][T11191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 655.746952][T11191] bond0 (unregistering): Released all slaves [ 657.326126][ T2769] IPVS: ftp: loaded support on port[0] = 21 [ 657.336786][ T2769] dummy0 speed is unknown, defaulting to 1000 [ 657.426686][ T2769] chnl_net:caif_netlink_parms(): no params data found [ 657.455397][ T2769] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.462603][ T2769] bridge0: port 1(bridge_slave_0) entered disabled state [ 657.472073][ T2769] device bridge_slave_0 entered promiscuous mode [ 657.480398][ T2769] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.487554][ T2769] bridge0: port 2(bridge_slave_1) entered disabled state [ 657.495576][ T2769] device bridge_slave_1 entered promiscuous mode [ 657.511491][ T2769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 657.522332][ T2769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 657.539481][ T2769] team0: Port device team_slave_0 added [ 657.546180][ T2769] team0: Port device team_slave_1 added [ 657.559726][ T2769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 657.566669][ T2769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.593878][ T2769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 657.606198][ T2769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 657.613167][ T2769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.639251][ T2769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 657.659493][ T2769] device hsr_slave_0 entered promiscuous mode [ 657.666052][ T2769] device hsr_slave_1 entered promiscuous mode [ 657.673546][ T2769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 657.682388][ T2769] Cannot create hsr debugfs directory [ 657.713154][ T2769] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.720190][ T2769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.727411][ T2769] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.734443][ T2769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.767077][ T2769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 657.778466][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 657.789415][ T9824] bridge0: port 1(bridge_slave_0) entered disabled state [ 657.797164][ T9824] bridge0: port 2(bridge_slave_1) entered disabled state [ 657.807144][ T9824] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 657.821036][ T2769] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.832264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 657.840927][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.847938][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.871119][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 657.879792][ T4599] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.886804][ T4599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.896158][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 657.907184][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 657.915952][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 657.930108][ T2769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 657.941029][ T2769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 657.953524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 657.961238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 657.982299][ T2769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 657.989761][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 657.997216][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 658.040732][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 658.049916][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 658.058301][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 658.069021][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 658.081087][ T2769] device veth0_vlan entered promiscuous mode [ 658.091939][ T2769] device veth1_vlan entered promiscuous mode [ 658.112485][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 658.120612][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 658.128956][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 658.141163][ T2769] device veth0_macvtap entered promiscuous mode [ 658.152365][ T2769] device veth1_macvtap entered promiscuous mode [ 658.164948][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 658.175581][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.185570][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 658.196103][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.206064][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 658.216586][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.226533][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 658.236997][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.246979][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 658.258467][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.268331][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 658.279729][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.291655][ T2769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 658.300984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 658.310637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 658.320789][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 658.331340][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.341609][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 658.352273][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.362411][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 658.373899][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.383795][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 658.383811][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.383829][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 658.414700][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.424536][ T2769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 658.435049][ T2769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 658.445759][ T2769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 658.454787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 658.493549][T11191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 658.509958][T11191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 658.535310][ T4599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 658.547300][T11191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 658.555482][T11191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 658.563849][T25664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:56:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/135, 0x87}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001280)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:56:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 00:56:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000200)) 00:56:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0xfffffff7}) 00:56:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:56:01 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x1) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 00:56:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 00:56:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x3, 0x3, 0x1c10a1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:56:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0xfffffff7}) 00:56:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x78, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0xa041}, 0x40010) 00:56:01 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x1) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 00:56:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) [ 658.737318][ T3030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 658.765435][ T3038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:56:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000001c0)={0x0, [[0x0, 0xfffffffa]]}) 00:56:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x1) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 00:56:02 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000080) 00:56:02 executing program 5: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:56:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x1) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 00:56:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000001c0)={0x0, [[0x0, 0xfffffffa]]}) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:56:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000001c0)={0x0, [[0x0, 0xfffffffa]]}) 00:56:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:56:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000001c0)={0x0, [[0x0, 0xfffffffa]]}) 00:56:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x2101, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000140)=0x63) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$dsp(r0, &(0x7f0000000200)="b0", 0x1) 00:56:02 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x22081, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='s', 0x1}], 0x1, 0x0, 0x0, 0x0) 00:56:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4(r0, &(0x7f0000000080)=@nl=@unspec, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e24, @local}, 0x10) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="737973cbd6f6090a18da6d1c8a006b0000000000007d7b212d006914b79d57b8e73da0a3a76e27b37ffdb7b311c46b8b9c0a07d5d5d76161889bbc8c924836061e7b7f954a579652e1ecad4df4e7316b9deceb899510cb68dcee128eecdfeb76000000000000000055bc5d3803a49e493084f5281c737e60e15171bfc828d4b383c1378baf964d00005d6380ab5470b3cb1343f46311b68c13c7f30c6c5aed29904eb7c4bebd5c63d23f7e9050f81e25130ea9cd1697cdb23b48f7dbbbf8798bd2533103fb9ae4dbd45c1094345d8d9d71b1028db1d49882c323"], 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x4, 0x2000) mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x200) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 00:56:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:56:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x7}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000002c0)="f0805356490f3808f166b9800000c00f326635008000000f30f32e1f2e660f38824cf466b9ae03000066b81474000066ba000000000f303ef30fc775462e0f01c30f07ff4ba5", 0x46}], 0x1, 0x0, 0x0, 0x0) 00:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r4, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x3c, r4, 0xa43d3d4a1d0d0bf3, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002e40)={&(0x7f0000002ec0)='btrfs_inode_mod_outstanding_extents\x00', r2}, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x6, 0x0, [0x6, 0xd4, 0x400], [0x401, 0x7f, 0x7, 0x4f, 0x7113, 0x0, 0x2a0000000000000, 0x6, 0x7, 0xa989, 0x4, 0x7fff, 0x0, 0xffffffffffffffff, 0xffff, 0xb2, 0xffffffffffffff39, 0x7, 0x200, 0x10000, 0x4, 0xffff, 0x1, 0x10000, 0x4, 0x8610, 0x2, 0x549fb8fd, 0xffffffff00000000, 0x4c33, 0x0, 0x7f, 0x5, 0x8, 0x0, 0x80000001, 0x10001, 0x760000000000000, 0x4, 0x7f, 0x10000, 0x0, 0x8, 0x47d, 0x0, 0x4a98, 0x4cc90690, 0x3, 0x7, 0x40, 0x2, 0x8, 0x7, 0x4, 0x1, 0x9, 0xb37, 0x84, 0x3f, 0x6, 0x0, 0xffffffffffff0000, 0x10000, 0x9, 0x84, 0x8001, 0x7, 0x100, 0x42, 0x9, 0x0, 0xec5f, 0x1e7680000000, 0x1, 0x80000001, 0x2, 0x1, 0xe6b3, 0x1000, 0x1, 0x1, 0x8, 0x8, 0x7fff, 0x1, 0x45, 0x4, 0x98e, 0x7f, 0x4, 0x47b6, 0x100, 0x200, 0x9, 0xeb, 0x1, 0x3ff, 0x0, 0xffffffffe596880d, 0x0, 0x800, 0x5, 0x2, 0x0, 0x4, 0x55a9, 0x55d, 0x1, 0x1f, 0x7ff, 0x20, 0x8000, 0x15, 0x3fffc000000, 0x400, 0x1, 0x5, 0x4, 0x1, 0x9ef, 0xd90]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000580)={r5, 0x2, 0x7, 0x1}) recvfrom(r0, &(0x7f0000000000)=""/104, 0x68, 0x10101, &(0x7f0000000080)=@caif=@dgm={0x25, 0xffff4481, 0x9}, 0x80) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:56:02 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x22081, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='s', 0x1}], 0x1, 0x0, 0x0, 0x0) 00:56:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:56:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:56:03 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x22081, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='s', 0x1}], 0x1, 0x0, 0x0, 0x0) 00:56:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:56:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:56:03 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x22081, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='s', 0x1}], 0x1, 0x0, 0x0, 0x0) 00:56:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:56:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4(r0, &(0x7f0000000080)=@nl=@unspec, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e24, @local}, 0x10) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="737973cbd6f6090a18da6d1c8a006b0000000000007d7b212d006914b79d57b8e73da0a3a76e27b37ffdb7b311c46b8b9c0a07d5d5d76161889bbc8c924836061e7b7f954a579652e1ecad4df4e7316b9deceb899510cb68dcee128eecdfeb76000000000000000055bc5d3803a49e493084f5281c737e60e15171bfc828d4b383c1378baf964d00005d6380ab5470b3cb1343f46311b68c13c7f30c6c5aed29904eb7c4bebd5c63d23f7e9050f81e25130ea9cd1697cdb23b48f7dbbbf8798bd2533103fb9ae4dbd45c1094345d8d9d71b1028db1d49882c323"], 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x4, 0x2000) mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x200) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 00:56:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:56:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x7}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000002c0)="f0805356490f3808f166b9800000c00f326635008000000f30f32e1f2e660f38824cf466b9ae03000066b81474000066ba000000000f303ef30fc775462e0f01c30f07ff4ba5", 0x46}], 0x1, 0x0, 0x0, 0x0) 00:56:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e, 0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:56:04 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2000010, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 00:56:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:56:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:56:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x7}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000002c0)="f0805356490f3808f166b9800000c00f326635008000000f30f32e1f2e660f38824cf466b9ae03000066b81474000066ba000000000f303ef30fc775462e0f01c30f07ff4ba5", 0x46}], 0x1, 0x0, 0x0, 0x0) 00:56:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 661.441214][ T3175] overlayfs: failed to resolve './bus”ª•xpâEp': -2 00:56:04 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2000010, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 661.496444][ T3175] overlayfs: conflicting lowerdir path [ 661.516219][ T3175] overlayfs: workdir and upperdir must reside under the same mount [ 661.538025][ T3184] overlayfs: workdir and upperdir must reside under the same mount [ 661.629477][ T3193] overlayfs: failed to resolve './bus”ª•xpâEp': -2 00:56:04 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2000010, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 661.672853][ T3193] overlayfs: conflicting lowerdir path 00:56:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4(r0, &(0x7f0000000080)=@nl=@unspec, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x4e24, @local}, 0x10) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="737973cbd6f6090a18da6d1c8a006b0000000000007d7b212d006914b79d57b8e73da0a3a76e27b37ffdb7b311c46b8b9c0a07d5d5d76161889bbc8c924836061e7b7f954a579652e1ecad4df4e7316b9deceb899510cb68dcee128eecdfeb76000000000000000055bc5d3803a49e493084f5281c737e60e15171bfc828d4b383c1378baf964d00005d6380ab5470b3cb1343f46311b68c13c7f30c6c5aed29904eb7c4bebd5c63d23f7e9050f81e25130ea9cd1697cdb23b48f7dbbbf8798bd2533103fb9ae4dbd45c1094345d8d9d71b1028db1d49882c323"], 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x4, 0x2000) mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x200) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) [ 661.822928][ T3196] overlayfs: failed to resolve './bus”ª•xpâEp': -2 00:56:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f00000000c0)={'wg0\x00'}) [ 661.915087][ T3196] overlayfs: conflicting lowerdir path 00:56:04 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2000010, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 662.072986][ T3203] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 662.145508][ T3203] overlayfs: conflicting lowerdir path [ 662.948569][ T3177] ================================================================== [ 662.956683][ T3177] BUG: KCSAN: data-race in kvm_mmu_page_fault / kvm_set_memslot [ 662.964318][ T3177] [ 662.966654][ T3177] write to 0xffff8880433a5800 of 8 bytes by task 3211 on cpu 1: [ 662.974272][ T3177] kvm_set_memslot+0x958/0xa10 [ 662.979037][ T3177] __kvm_set_memory_region+0x794/0x930 [ 662.984518][ T3177] kvm_vm_ioctl+0xacb/0x1c40 [ 662.989120][ T3177] __se_sys_ioctl+0xcb/0x140 [ 662.993707][ T3177] __x64_sys_ioctl+0x3f/0x50 [ 662.998292][ T3177] do_syscall_64+0x39/0x80 [ 663.002705][ T3177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.008681][ T3177] [ 663.010993][ T3177] read to 0xffff8880433a5800 of 8 bytes by task 3177 on cpu 0: [ 663.018527][ T3177] kvm_mmu_page_fault+0x206/0x3c0 [ 663.023557][ T3177] handle_ept_misconfig+0x96/0x150 [ 663.028665][ T3177] vmx_handle_exit+0x2fd/0x800 [ 663.033425][ T3177] vcpu_enter_guest+0x1a2b/0x2470 [ 663.038446][ T3177] vcpu_run+0x24e/0x690 [ 663.042592][ T3177] kvm_arch_vcpu_ioctl_run+0x466/0x850 [ 663.048046][ T3177] kvm_vcpu_ioctl+0x562/0x8f0 [ 663.052721][ T3177] __se_sys_ioctl+0xcb/0x140 [ 663.057308][ T3177] __x64_sys_ioctl+0x3f/0x50 [ 663.061893][ T3177] do_syscall_64+0x39/0x80 [ 663.066304][ T3177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.072191][ T3177] [ 663.074500][ T3177] Reported by Kernel Concurrency Sanitizer on: [ 663.080631][ T3177] CPU: 0 PID: 3177 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 663.089302][ T3177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.099348][ T3177] ================================================================== [ 663.107396][ T3177] Kernel panic - not syncing: panic_on_warn set ... [ 663.113966][ T3177] CPU: 0 PID: 3177 Comm: syz-executor.3 Not tainted 5.11.0-rc6-syzkaller #0 [ 663.122633][ T3177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.132683][ T3177] Call Trace: [ 663.135954][ T3177] dump_stack+0x116/0x15d [ 663.140284][ T3177] panic+0x1e7/0x5fa [ 663.144173][ T3177] ? vprintk_emit+0x2e2/0x360 [ 663.148846][ T3177] kcsan_report+0x67b/0x680 [ 663.153346][ T3177] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 663.158884][ T3177] ? kvm_mmu_page_fault+0x206/0x3c0 [ 663.164079][ T3177] ? handle_ept_misconfig+0x96/0x150 [ 663.169366][ T3177] ? vmx_handle_exit+0x2fd/0x800 [ 663.174301][ T3177] ? vcpu_enter_guest+0x1a2b/0x2470 [ 663.179496][ T3177] ? vcpu_run+0x24e/0x690 [ 663.183817][ T3177] ? kvm_arch_vcpu_ioctl_run+0x466/0x850 [ 663.189447][ T3177] ? kvm_vcpu_ioctl+0x562/0x8f0 [ 663.194299][ T3177] ? __se_sys_ioctl+0xcb/0x140 [ 663.199058][ T3177] ? __x64_sys_ioctl+0x3f/0x50 [ 663.203816][ T3177] ? do_syscall_64+0x39/0x80 [ 663.208399][ T3177] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.214477][ T3177] ? kvm_release_pfn_clean+0x2f/0x170 [ 663.219846][ T3177] ? direct_page_fault+0x3e6/0x780 [ 663.224953][ T3177] ? kvm_mtrr_check_gfn_range_consistency+0x34f/0x3e0 [ 663.231711][ T3177] kcsan_setup_watchpoint+0x472/0x4d0 [ 663.237083][ T3177] ? kvm_tdp_page_fault+0x92/0xa0 [ 663.242117][ T3177] kvm_mmu_page_fault+0x206/0x3c0 [ 663.247138][ T3177] handle_ept_misconfig+0x96/0x150 [ 663.252260][ T3177] ? handle_ept_violation+0x350/0x350 [ 663.257643][ T3177] vmx_handle_exit+0x2fd/0x800 [ 663.262403][ T3177] vcpu_enter_guest+0x1a2b/0x2470 [ 663.267443][ T3177] ? irqentry_exit_cond_resched+0x22/0x40 [ 663.273157][ T3177] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 663.279311][ T3177] vcpu_run+0x24e/0x690 [ 663.283466][ T3177] kvm_arch_vcpu_ioctl_run+0x466/0x850 [ 663.288916][ T3177] kvm_vcpu_ioctl+0x562/0x8f0 [ 663.293585][ T3177] ? kvm_vm_ioctl_get_dirty_log+0x3f0/0x3f0 [ 663.299472][ T3177] ? __se_sys_ioctl+0xc0/0x140 [ 663.304236][ T3177] ? kvm_vm_ioctl_get_dirty_log+0x3f0/0x3f0 [ 663.310134][ T3177] __se_sys_ioctl+0xcb/0x140 [ 663.314719][ T3177] __x64_sys_ioctl+0x3f/0x50 [ 663.319302][ T3177] do_syscall_64+0x39/0x80 [ 663.323739][ T3177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 663.329647][ T3177] RIP: 0033:0x465b09 [ 663.333532][ T3177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 663.353134][ T3177] RSP: 002b:00007f4de251b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 663.361540][ T3177] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 663.369502][ T3177] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 663.377461][ T3177] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 663.385434][ T3177] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 663.393398][ T3177] R13: 00007ffe7adc9c4f R14: 00007f4de251b300 R15: 0000000000022000 [ 663.401845][ T3177] Kernel Offset: disabled [ 663.406158][ T3177] Rebooting in 86400 seconds..